Bug Bounty Tip | Do This Exercise Every Day to Get Better at Finding XSS Bugs!

Sdílet
Vložit
  • čas přidán 20. 08. 2024

Komentáře • 61

  • @Ma3en
    @Ma3en Před 10 měsíci +20

    I'm in burnout period man, and I just love seeing your videos, keep up the great work, you are the best, for me

    • @rs0n_live
      @rs0n_live  Před 10 měsíci +9

      I'm so glad it's helpful!

  • @CaiN805
    @CaiN805 Před měsícem +2

    thx for this awesome lesson. It's a greate idea to combine webdev process with bug bounty.

  • @ScriptKicker
    @ScriptKicker Před 8 měsíci +2

    This is awesome. Cant wait for more like it.

    • @rs0n_live
      @rs0n_live  Před 8 měsíci +2

      Thank you! I'm working on a similar video, now, for Command Injection and Code Injection :)

  • @michaelr.3799
    @michaelr.3799 Před 10 měsíci +4

    MIND BLOWN. Really appreciate the way you made this video.

  • @CMDying
    @CMDying Před 10 měsíci +5

    I appreciate all your knowledge. I'm trying dang hard to learn as much as possible, your videos are amazing!

  • @technicalinformer4034
    @technicalinformer4034 Před 17 dny

    Brooo Hats off man .....Hats Off...🎩
    Please make more videos like this and on other vulnerability as welll❤❤❤❤

  • @abhinavbansal9396
    @abhinavbansal9396 Před 10 měsíci +2

    Pls make video on how you find xss from start. In love vdp targets

  • @bastianobsztyfitykultykiew4331

    youre making great vids man

  • @bandelaSuraj
    @bandelaSuraj Před 7 měsíci +2

    Great video man. Please make this a xss series and include bypass URL encoding and WAF and other xss complicated stuff

  • @lxa1121
    @lxa1121 Před 10 měsíci +1

    This video is amazing! The have to build it to break it approach is perfect. Keep these videos coming. I'm surprised this doesn't have many views (which i'm guessing will change in the near future).

    • @rs0n_live
      @rs0n_live  Před 10 měsíci +5

      I'm so glad it's helpful!! I will definitely be doing more of these in the future, and I'm going to keep switching up the language so we get a chance to see a variety of different web applications and frameworks.
      I'm actually working on Server-Side Template Injection (SSTI) for Flask right now! We will build a Flask app with a SQL connection, full authentication and Roll-Based Access Control (RBAC). After walking through actually finding the vuln, I'll show how to weaponize it to compromise the application and the server it's hosted on, and correlate each of those demonstrations with a Hactivity report or lab.
      I'm very excited about the new format! It's hopefully taking some of the best aspects of my different videos.

    • @lxa1121
      @lxa1121 Před 10 měsíci

      @@rs0n_live oh. I’m definitely watching that one. Can’t wait!

  • @lifeofgrish
    @lifeofgrish Před 9 měsíci +1

    I am really hoping to find that first one and i watch ur videos , appreciate you a lot bro .

  • @markgilt.culaway25
    @markgilt.culaway25 Před měsícem

    thanks a lot!!

  • @smurfs6975
    @smurfs6975 Před 9 měsíci

    Would it be possible to inject, and say replace the html code tags 'h1' that already exist, with 'script'? So you will end up having Welcome ${name} instead of .... Or is this methode not available like in the html code?

  • @ReligionAndMaterialismDebunked

    Haha. It would help the algorithm, indeed.

  • @brs2379
    @brs2379 Před 10 měsíci +1

    Love the videos man ❤

  • @WebWonders1
    @WebWonders1 Před 9 měsíci +1

    As i read your channel description i was a bit surprised how experienced you are seen your this video awesome exactly the man which is being described in channel description.
    Thanks bro for sharing such an amazing content. If you feel free i would like to pick your brain 🧠 some day and record a video 📷 to learn about your hacking journey 😊.
    Thanks again
    Regards
    Ilyas

  • @The_Ethical_TN
    @The_Ethical_TN Před 10 měsíci

    Rs Excellent explanation brother ❤ Don't delay in continuing WAP test explanations
    Ur brother from Tunisia

  • @ReligionAndMaterialismDebunked

    Very thorough, and helpful video! Thanks, bro bro!

  • @abdonito8254
    @abdonito8254 Před 10 měsíci +1

    Thank you rs i like watch your videos im my burnout period ❤️

    • @mohmino4532
      @mohmino4532 Před 10 měsíci

      same here im in burnout but i must wach him tho 😅

    • @abdonito8254
      @abdonito8254 Před 10 měsíci +1

      @@mohmino4532 haha good luck bro

    • @mohmino4532
      @mohmino4532 Před 10 měsíci

      @@abdonito8254 u too ❤🏃‍♂️

    • @rs0n_live
      @rs0n_live  Před 10 měsíci

      Haha, I'm so glad it's helpful! I can empathize with the burnout, too, hahaha. I'm sure we all can

  • @MustafaGains
    @MustafaGains Před 4 měsíci

    Man i need help? In target 🎯 when i inject my payload into the javascript alert pop up 🔝 i tested this with different browsers and OS work all same. But when I inject the payload straight in the url of the target 🎯 its block me from doing that! Like i wanna confirm to validity of this vulnerability what should i do or that it self tells me it’s vulnerable to XSS and i should report it? Can’t wait to get ur advice and answer ❤

  • @user-qk2wo3if2z
    @user-qk2wo3if2z Před 7 měsíci

    I respect the matrix

  • @challengeaccepted6382
    @challengeaccepted6382 Před 7 měsíci +1

    Can how to find xss in application/json contentype

    • @rs0n_live
      @rs0n_live  Před 7 měsíci

      The process is the same, your goal is to be able to write to the DOM in some way. You need to find user-controlled input that is reflected in the server's response. Then, if possible, you need to find a payload that will allow you to write valid HTML elements to the DOM. Finally, you can injection JavaScript. My next video will be on Client-side Injection Testing and should help a lot!

  • @easy_man_12
    @easy_man_12 Před 9 měsíci

    Great video! Thank you for your efforts! I hope you will succeed!

    • @easy_man_12
      @easy_man_12 Před 9 měsíci

      Is there a way to bypass the encoding of quotation marks in "?

  • @phillydee3592
    @phillydee3592 Před 10 měsíci

    Damn this was a great vid,especially for me that just started learning about web app testing!!

    • @rs0n_live
      @rs0n_live  Před 9 měsíci

      I'm so glad it's helpful!

  • @SportingArenafast
    @SportingArenafast Před 9 měsíci

    Thank you arson. This helps a lot.

  • @Dayanandhansubramani-rj6tc
    @Dayanandhansubramani-rj6tc Před 9 měsíci

    simply Great Video Arson :)

  • @mohamedashraf2575
    @mohamedashraf2575 Před 10 měsíci

    Can you share your methodology how get dom xss

  • @aryzen2781
    @aryzen2781 Před 4 měsíci

    how often do you find bugs in bug bounty programs?

    • @rs0n_live
      @rs0n_live  Před 4 měsíci +1

      It's very random and inconsistent. I've made over $15k in a weekend, but I've also spent months testing an app and got nothing. I always say bug bounty hunting is like an Easter Egg Hunt, which is appropriate considering the time I'm posing this, haha! It's not a penetration test, there is a huge amount of luck required in bug bounty hunting to find the vulnerable applications before other researchers do. You can expand your technical skills and build automation to improve your chances, but ultimately there's still a great deal of luck involved. Bug Bounty Hunting is a fantastic way to earn a bit of money while you learn offensive security concepts, but it's not a great choice if you are looking for consistent income.

  • @danc5790
    @danc5790 Před 10 měsíci

    Great video!

  • @bountyproofs
    @bountyproofs Před 5 měsíci

    Thanks for the great video

  • @aquatester
    @aquatester Před 9 měsíci

    amazing video
    upload more like this

  • @danmcgirr4210
    @danmcgirr4210 Před 9 měsíci

    The best!

  • @4liraah
    @4liraah Před 7 měsíci

    Great stuff

  • @ReligionAndMaterialismDebunked

    Learning how to weaponise stuff more is great to not be phased by PoC.

  • @ReligionAndMaterialismDebunked

    Taylor Swift. Hehe. I listen to her sometimes, but usually just when someone else is already playing her. Her long-term music producer, and one of her bodyguards, are fellow Jewish people (I'm mixed, from America, but I live abroad).

  • @RezaTahmasb
    @RezaTahmasb Před 3 měsíci

    nice!

  • @user-oc2lj4xc2x
    @user-oc2lj4xc2x Před 6 měsíci

    Got a better view of xss

  • @farrrrrrhaaaaan
    @farrrrrrhaaaaan Před 10 měsíci

    good stuff

  • @awais0x1
    @awais0x1 Před 8 měsíci

    Love From Pakistan

  • @mohamedashraf2575
    @mohamedashraf2575 Před 10 měsíci

    But still you can bypass < " '

  • @amoh96
    @amoh96 Před 10 měsíci

    anyone can help me bypass akami waf :( ? & Thank you sir we miss live videos alot

  • @warnawarni5227
    @warnawarni5227 Před 10 měsíci

    nice

  • @bakeery
    @bakeery Před 7 měsíci

    Thank you so much for such a great contents it really helps.
    Sometimes the payload rejected as a string on the page like 'Hi' how does that filtering works, can it be really byepass, i encountered several of this type of filter

    • @rs0n_live
      @rs0n_live  Před 7 měsíci

      Thank you!! It all depends on how the application is sanitizing the input. I'm working on a new video on client-side injections that should help a lot, but as a general rule you will need to bypass one or more of these compensating controls:
      1. Cookie Flags
      6. Browser Security Headers
      2. Content Security Policy (CSP)
      3. Web Application Firewall (WAF)
      4. Client-Side Validation
      5. Server-Side Validation
      7. Output Encoding

  • @mr.koanti8035
    @mr.koanti8035 Před 10 měsíci

    Great content , I hope you hit 100k subscriber soon , also i hope to make a collaboration if that is possible