cookie

Ми використовуємо файли cookie для покращення вашого досвіду перегляду. Натиснувши «Прийняти все», ви погоджуєтеся на використання файлів cookie.

avatar

BUG BOUNTY TOOLS & Courses

Більше
Країна не вказанаАнглійська113 066Технології та додатки19 443
Рекламні дописи
883
Підписники
Немає даних24 години
Немає даних7 днів
+930 днів

Триває завантаження даних...

Приріст підписників

Триває завантаження даних...

Показати все...
How to start Bug Bounty Hunting in 2023?

As we all know Learning bug bounty hunting is a great idea for anyone looking to break into the cyber security field. It can provide you with valuable ex...

VULNERABLE Kernel Drivers for Security Research https://www.youtube.com/watch?v=3kQXu6TVXWw
Показати все...
VULNERABLE Kernel Drivers for Security Research

LOLDrivers:

https://loldrivers.io/

Mike Haag:

https://twitter.com/M_haggis

The HTA Generator will be released and in a public Github repository this Friday, September 29! :) Free Cybersecurity Education and Ethical Hacking 🔥YOUTUBE ALGORITHM ➡ Like, Comment, & Subscribe! 🙏SUPPORT THE CHANNEL ➡

https://jh.live/patreon

🤝 SPONSOR THE CHANNEL ➡

https://jh.live/sponsor

🌎FOLLOW ME EVERYWHERE ➡

https://jh.live/discord

https://jh.live/twitter

https://jh.live/linkedin

https://jh.live/instagram

https://jh.live/tiktok

💥 SEND ME MALWARE ➡

https://jh.live/malware

JWT Authentication Bypass via Algorithm Confusion with No Exposed Key https://www.youtube.com/watch?v=4roTwhGSWZY
Показати все...
JWT Authentication Bypass via Algorithm Confusion with No Exposed Key

👩‍🎓👨‍🎓 Learn about JSON Web Token (JWT) vulnerabilities. This lab uses a JWT-based mechanism for handling sessions. It uses a robust RSA key pair to sign and verify tokens. However, due to implementation flaws, this mechanism is vulnerable to algorithm confusion attacks. To solve the lab, we'll first obtain the server's public key. This is exposed via a standard endpoint. Next, we'll use this key to sign a modified session token that grants access to the admin panel at /admin, then delete the user carlos. Overview: 0:00 Intro 0:12 Recap 1:18 Deriving public keys from existing tokens 2:29 Lab: JWT authentication bypass via algorithm confusion with no exposed key 3:15 Solution: jwt_forgery.py (rsa_sign2n) 6:56 Conclusion If you're struggling with the concepts covered in this lab, please review the Introduction to JWT Attacks video first:

https://youtu.be/GIq3naOLrTg

🧠 For more information, check out

https://portswigger.net/web-security/jwt

🔗 Portswigger challenge:

https://portswigger.net/web-security/jwt/algorithm-confusion/lab-jwt-authentication-bypass-via-algorithm-confusion-with-no-exposed-key

🧑💻 Sign up and start hacking right now -

https://go.intigriti.com/register

👾 Join our Discord -

https://go.intigriti.com/discord

🎙️ This show is hosted by

https://twitter.com/_CryptoCat

( @_CryptoCat ) &

https://twitter.com/intigriti

👕 Do you want some Intigriti Swag? Check out

https://swag.intigriti.com

Показати все...
JWT attacks

go to attacks, Skip Introduction

YesWeHack Hunter Interviews – #6 RL: “Documentation is a goldmine of information” https://www.youtube.com/watch?v=wKeL_PFwYq4
Показати все...
YesWeHack Hunter Interviews – #6 RL: “Documentation is a goldmine of information”

“Documentation is highly underrated” when it comes to understanding productive avenues for finding security flaws, according to the sixth interviewee in our series of hunter videos. Harel – hacking nickname ‘RL’ – also reflects on the virtue of patience when probing targets for vulnerabilities. Other topics covered in this interview include how RL’s interest in hacking was sparked during the pandemic and why a cache poisoning vulnerability is his favourite bug so far. Founded in 2015, YesWeHack is a global Bug Bounty & Vulnerability Disclosure Program (VDP) platform that leverages the skills of thousands of ethical hackers across 170 countries. The company helps organisations cost-effectively uncover and secure vulnerabilities in their websites, mobile apps, infrastructure and connected devices. Join us on www.yeswehack.com 00:16 How did you get started with Bug Bounty? 00:50 How do you prioritise your targets when starting a new Bug Bounty program? 01:20 What are your favourite hunting tools? 02:03 What is the most critical bug you have found so far? 02:40 What three words best describe you as a hacker? 03:02 What do you think is the most common mistake made by new researchers? 03:45 Any advice for a newbie Bug Bounty hunter? #bugbounty #bugbountytips #bugbountyhunter #YesWeRHackers

Показати все...
Tricky 2FA Bypass Leads to 4 digit Bounty $$$$

Hii Everyone i am Rohan Gupta part time bug hunter and Full time as a Jr. Security analyst.

Why This Moment In Cybersecurity Needs Hackers To Protect All Software https://www.hackerone.com/ceo/why-moment-cybersecurity-needs-hackers-protect-all-software
Показати все...
Why This Moment In Cybersecurity Needs Hackers To Protect All Software

GitHub - pwnwriter/haylxon: ⚡ Blazing-fast tool to grab screenshots of your domain list right from terminal. https://github.com/pwnwriter/haylxon
Показати все...
GitHub - pwnwriter/haylxon: ⚡ Blazing-fast tool to grab screenshots of your domain list right from terminal.

⚡ Blazing-fast tool to grab screenshots of your domain list right from terminal. - GitHub - pwnwriter/haylxon: ⚡ Blazing-fast tool to grab screenshots of your domain list right from terminal.

Working solution on how to inject system CA certificates in Android 14 https://httptoolkit.com/blog/android-14-install-system-ca-certificate/
Показати все...
New ways to inject system CA certificates in Android 14

A couple of weeks ago I published a post about changes in Android 14 that fundamentally break existing approaches to installing system-level…

Оберіть інший тариф

На вашому тарифі доступна аналітика тільки для 5 каналів. Щоб отримати більше — оберіть інший тариф.