What functionalities are vulnerable to SSRFs? Case study of 124 bug bounty reports

  Рет қаралды 15,615

Bug Bounty Reports Explained

Bug Bounty Reports Explained

Күн бұрын

Пікірлер: 26
@BugBountyReportsExplained
@BugBountyReportsExplained Жыл бұрын
Welcome to the comment section! If you enjoyed this part of the case study, check out BBRE Premium to see the full version: bbre.dev/premium
@cyber-man
@cyber-man Жыл бұрын
Very cool report!! Cant wait to see more bug bounty reports explained - I would love to see not only the biggest, but also those small, more common explained 3-5 min videos even - could be fun :)
@BugBountyReportsExplained
@BugBountyReportsExplained Жыл бұрын
Thank you for always leaving insightful comments. In regards to 3-5 minutes videos, I feel like there's no good platform for them at the moment. KZbin promotes longer videos (even my 7-9 minute ones are on the short side) and then there are modern platforms with up to a minute content. There seems to be nothing in between these two. And while it's a romantic story to go against the odds (algorithms) and we are not forced to create what they want, we are better off working with them. We simply put a lot of work into these videos and we want many peope benefiting from that.
@jerrychu5773
@jerrychu5773 Жыл бұрын
Thank you for your work!!! Please keep on!!!
@AnPham-uz3td
@AnPham-uz3td Жыл бұрын
One of the most insightful vid about finding security bug :)
@0xbro
@0xbro Жыл бұрын
Wow, great job of analysis! I found it full of interesting insights, thank you!
@oldshibagt
@oldshibagt Жыл бұрын
New fear unlocked: Built hackers
@SleeplessDemon1
@SleeplessDemon1 Жыл бұрын
Awesome 👍! Can you make for other vulnerabilities too?
@BugBountyReportsExplained
@BugBountyReportsExplained Жыл бұрын
Seeing the positive feedback on this article and the video, it would be stupid not to more of that ;) What vulnerability class would you like to see next?
@SleeplessDemon1
@SleeplessDemon1 Жыл бұрын
@@BugBountyReportsExplained LFI
@laughterwithabhaygupta8606
@laughterwithabhaygupta8606 Жыл бұрын
​@@SleeplessDemon1many more we want details very detailed and well explained all over the KZbin not seeing like this type of content this is actually what we want .It is literally dopamine for bug hunters
@مشعلالعنزي-ذ5ل6ط
@مشعلالعنزي-ذ5ل6ط Жыл бұрын
i love you brother from syria biiig thanks 😢❤❤
@razmjumehdi9069
@razmjumehdi9069 Жыл бұрын
Can you please explain a project from the recon stage to how to report in a video? I'm searching a lot, but I still haven't found a complete project from HackerOne or Bugcrowd.
@ahmedahmedx9600
@ahmedahmedx9600 Жыл бұрын
Thanks for the video, can you tell me how you scrape lot of reports and filter them by vulnerability please ? And from where you scrape them ?
@BugBountyReportsExplained
@BugBountyReportsExplained Жыл бұрын
Check out the blogpost linked in the description, it's there
@ahmedahmedx9600
@ahmedahmedx9600 Жыл бұрын
@@BugBountyReportsExplained thank you bro, you are always useful as expected
@ahmedahmedx9600
@ahmedahmedx9600 Жыл бұрын
@@omarataallah9451 thanks bro
@devangsolanki4622
@devangsolanki4622 Жыл бұрын
We need that notion page. Please share it
@BugBountyReportsExplained
@BugBountyReportsExplained Жыл бұрын
I shared this database with BBRE Premium members.
@brutexploiter
@brutexploiter Жыл бұрын
Can you share the template...No need database
@mohmino4532
@mohmino4532 Жыл бұрын
where is the reports links ?
@BugBountyReportsExplained
@BugBountyReportsExplained Жыл бұрын
in BBRE Premium platform
@vuilachinh5252
@vuilachinh5252 Жыл бұрын
🌟🌟🌟
@Al-rt3ec
@Al-rt3ec Жыл бұрын
How could guide for every in details , i want to start to get money from this Job , could i email for further in touch or personal chat . Thank you
@BugBountyReportsExplained
@BugBountyReportsExplained Жыл бұрын
Thanks, but I don't do personal coaching or anything like that.
@Al-rt3ec
@Al-rt3ec Жыл бұрын
@@BugBountyReportsExplained But i need explanation how to do it step by step clearly , how could i get it ?
IDOR - how to predict an identifier? Bug bounty case study
23:55
Bug Bounty Reports Explained
Рет қаралды 15 М.
How to do account takeover? Case study of 146 bug bounty reports
30:23
Bug Bounty Reports Explained
Рет қаралды 10 М.
pumpkins #shorts
00:39
Mr DegrEE
Рет қаралды 68 МЛН
когда не обедаешь в школе // EVA mash
00:51
From Small To Giant Pop Corn #katebrush #funny #shorts
00:17
Kate Brush
Рет қаралды 72 МЛН
How I found the $1,500 SSRF in Stripe bug bounty program
9:09
Bug Bounty Reports Explained
Рет қаралды 10 М.
Bug bounty: year 2 - 0days, a $20k bounty and… laziness - bounty vlog #5
14:08
Bug Bounty Reports Explained
Рет қаралды 26 М.
Client-side desync vulnerabilities - a breakthrough in request smuggling techniques
12:51
Bug Bounty Reports Explained
Рет қаралды 17 М.
How to turn SQL injection into an RCE or a file read? Case study of 128 bug bounty reports
20:49
Security source code review expert - Shubham Shah
55:16
Bug Bounty Reports Explained
Рет қаралды 10 М.
pumpkins #shorts
00:39
Mr DegrEE
Рет қаралды 68 МЛН