Approaching Large Scope Targets Without Feeling Overwhelmed

แชร์
ฝัง
  • เผยแพร่เมื่อ 11 ก.ค. 2024
  • In this video, we discuss how beginners can tackle large scope targets in bug bounty hunting. These targets offer more flexibility and potential for bug discovery, making them a great starting point for new hackers. However, they can be overwhelming due to their size and diversity. We suggest focusing on one part of the larger scope, which helps you understand the target's application development process without becoming overwhelmed. We also delve into different reconnaissance techniques, including subdomain enumeration, Google Dorking, API enumeration, OSINT, and more. Lastly, we emphasize that while reconnaissance is critical for large scope targets, it is just a stepping stone to actually hacking and finding vulnerabilities.
    This series couldn't happen without the support of our sponsor Bugcrowd, Bugcrowd is the best place to start hacking with a wide range of public and private programs from APIs to Desktop Applications and everything in between. Not ready to jump into a public program yet? Fill out your platform CV and sign up for a waitlisted program. Tell Bugcrowd a bit about your skills, previous certifications or experience and they’ll match you up with the right program using their industry-leading CrowdMatch technology. Whatever your level, there’s a place for you in the crowd. You can sign up with my link here: bugcrowd.com/user/sign_up.
    00:00 Introduction to Large Scope Targets
    01:06 Sponsor Introduction: Bugcrowd
    01:57 Understanding Large Scope Targets
    03:38 Overcoming Overwhelm with Large Scope Targets
    04:36 The Importance of Reconnaissance
    04:41 Exploring Different Types of Recon
    07:47 Finding Targets: Subdomain Enumeration
    08:22 Understanding Your Recon Data
    09:41 Challenges with Subdomain Enumeration
    10:42 Leveraging Open Source Intelligence (OSINT)
    15:42 Using Google Dorking for Recon
    17:21 Understanding the Purpose of Recon
    18:23 Applying Main App Methodology to Large Scope Targets
    20:05 Conclusion and Sponsor Acknowledgement

ความคิดเห็น • 23

  • @keppubgpc
    @keppubgpc 6 หลายเดือนก่อน +6

    Video Idea: How to get your first bug in 2024

  • @Ch1R0n1n
    @Ch1R0n1n 6 หลายเดือนก่อน

    Thank you for being such an inspiration Katie!

  • @Cawnnak
    @Cawnnak 6 หลายเดือนก่อน +1

    I burned out too quick sometime and this gave me such amazing refresh ideas.

  • @MFoster392
    @MFoster392 6 หลายเดือนก่อน

    You're the best, I hope you have a Happy New Years :)

  • @bertrandfossung1216
    @bertrandfossung1216 6 หลายเดือนก่อน +1

    Thank you Katie. This video came right on time 😊

    • @InsiderPhD
      @InsiderPhD  6 หลายเดือนก่อน +2

      Good courage! Just focus on a small little bit to start with keep your scope narrow but pivot often!

  • @orbitxyz7867
    @orbitxyz7867 6 หลายเดือนก่อน

    Thank you mam ❤

  • @mianashhad9802
    @mianashhad9802 6 หลายเดือนก่อน

    Always love your videos, Katie. I am going to be hacking on my first ever live target after my university exams end.
    When I do find my first bug, you will have played a big role in that. Can't believe you are going to complete 100 videos after your next upload.

    • @InsiderPhD
      @InsiderPhD  6 หลายเดือนก่อน +3

      You got it, good luck! 🤞 I didn’t even realise I was at 99 public videos though I don’t think I will count my uni hackathon submission so maybe I’m technically at 98

    • @mianashhad9802
      @mianashhad9802 6 หลายเดือนก่อน

      @@InsiderPhD Thank you!
      Well, 2 uploads to go then. 🙂

  • @Pubgucxxxx
    @Pubgucxxxx 6 หลายเดือนก่อน

    love from UZBEKISTAN💌

  • @orbitxyz7867
    @orbitxyz7867 6 หลายเดือนก่อน

    happy new year❤

  • @aboveanything
    @aboveanything 6 หลายเดือนก่อน

    I have been watching your videos for a while rn. Also, i already found paid bug. But, it wasn't api related bug😢

  • @shingareom
    @shingareom 6 หลายเดือนก่อน

    Katie, could you please tryna make video on the full syllabus of web penetration testing like the whole syllabus of web penetration testing including the API pen testing, offsec 200, offsec 300 and more you know.. Please 😢❤

  • @user-xd2gm5xu8e
    @user-xd2gm5xu8e 5 หลายเดือนก่อน

    Some malware, spy app and virus is difficult to remove even after factory reset phone they came automatically don't know how I am in problem please help me . Not possible to change phone hard-disk

  • @bhag47
    @bhag47 6 หลายเดือนก่อน

    hey katie i found a critical idor in program i hunt but i have a doubt i found this when uploading and deleting post's. so in the cookie they using a parameter called "cticket" and it's act like a session manager of particular user so i change this with the second accounts cticket and boom! the post is uploaded to other account i created. but the problem is this cticket parameter is using in cookie and we don't need any user id or other component in request to get access even if that things in the request. and my doubt is a month ago i reported a bug that was like i can add things to other users cart with just changing the cookie's of the account's but they told me you need to preform a MITM attacks to get cookie's so that become informative. and in this case the cticket parameter is in the cookie so is this report become like that ? idk in your videos you telling jest change the cookie's and this trick is works well but those guy telling you need to peform MITM 😵‍💫🥴

    • @bhag47
      @bhag47 6 หลายเดือนก่อน

      please replay i asked this to chatgpt and that thing is telling to me it's a session hijacking fuck !😖

    • @InsiderPhD
      @InsiderPhD  6 หลายเดือนก่อน +1

      You’ve got the cookie the wrong way round, this is working as intended and is secure, with changing the cookie (or any cookie-like parameter) changing the cookie is just an easier way to login to another account. So if you make a request using user As cookie and it affects user As account that is totally fine, it’s only if you can use user As cookie and affect user B that it is a vulnerability. Because you’re saying “when you login to Katie’s account you can affect Katie’s account” that’s intentional, you need to do “when you login to exe’s account you can affect Katie’s account” you don’t need the cookie of your victim at all.

    • @bhag47
      @bhag47 6 หลายเดือนก่อน

      @@InsiderPhDok i get it thanks. so my two reports are gonna become NA🙂

  • @Proxyone444
    @Proxyone444 6 หลายเดือนก่อน

  • @TheCyberWarriorGuy
    @TheCyberWarriorGuy 6 หลายเดือนก่อน

    :)

  • @yosif_qasim
    @yosif_qasim 6 หลายเดือนก่อน

    You forgot to link the recon article 🫣

    • @flashcrick7082
      @flashcrick7082 3 หลายเดือนก่อน

      Ya scrolled a lot just to find a link to it maybe I will need to look for it myself.