How I made 1k in a day with IDORs! (10 Tips!)

แชร์
ฝัง
  • เผยแพร่เมื่อ 3 ส.ค. 2024
  • IDORs are some of my favourite bugs, I love their simplicity and the large range of impacts a single bug can cause from mediums to highs! They're also a great beginner bug and also my first bug, so I think they're a great place to get started with Bug Bounty in 2020/2021. However, I know a few people find them difficult bugs so I wanted to share my top 10 tips for IDOR hunting and how I find IDORs reliably and quickly.
    Did you know this episode was sponsored by Intigriti? Sign up with my link go.intigriti.com/katie I'm so pleased with everyone's positive response to the Intigriti sponsorship and I'm so pleased you folks are finding bugs and even finding your first bugs! Thank you for being awesome!
    - Social Media -
    Discord: / discord
    Patreon: / insiderphd
    Twitter: / insiderphd
    - Patreon Shoutouts -
    Penny
    MechaInfoSec
    Wardell Castles
    rl1k
    strongbeard
    Gynvael
    Ram
    James Clee
  • บันเทิง

ความคิดเห็น • 142

  • @popo_hack
    @popo_hack ปีที่แล้ว +11

    This is really fruitful content specially when sharing those kind of information. Also when you try to get your first bug it can be little bit hard at beginning.
    So THANK YOU for giving us your knowledge 😎

    • @InsiderPhD
      @InsiderPhD  ปีที่แล้ว +6

      It IS hard, I think what sets out people who don't find a bug and people who do is literally just perseverance. You get more skilled over time but initially all you have is luck, so you've gotta keep trying!

    • @popo_hack
      @popo_hack ปีที่แล้ว +2

      @@InsiderPhD Hello again, I am very happy to annonce you that I already found my first bug few days ago on Hacker101 Private Program. I want to thank you for your videos and for sharing your knowledge with us.
      Happy Hack ^^

    • @Aya11_Gwen
      @Aya11_Gwen ปีที่แล้ว +4

      ​@@popo_hackwhat bug is he,How long did it take you to find this bug, I haven't harvested for four months.

  • @nathangriffiths8809
    @nathangriffiths8809 3 ปีที่แล้ว +2

    Great video Katie!! Cheers!

  • @dhyeychoksi5178
    @dhyeychoksi5178 3 ปีที่แล้ว +5

    Yo I was hoping today to watch your earlier IDOR video for some hacking hints for IDOR and you uploaded another one :))
    Thankssss!
    Love your content

  • @santiagosurt3825
    @santiagosurt3825 ปีที่แล้ว +2

    i absolutly love this video, sharing your methodology is gold valuable for begginers! thanks!

  • @SrRunsis
    @SrRunsis 2 ปีที่แล้ว

    Mesmerizing content Kate! Thanks :)

  • @hermajaystey
    @hermajaystey ปีที่แล้ว +1

    I appreciate your content so much! And thank you for sharing your bugs with us lol

  • @mr.kn0w1t4ll2
    @mr.kn0w1t4ll2 3 ปีที่แล้ว +8

    Yay, another Insiderphd video !!

    • @InsiderPhD
      @InsiderPhD  3 ปีที่แล้ว +2

      Sorry! Been moving it’s super stressful 🙏🙏

  • @EzequielOsorio
    @EzequielOsorio 3 ปีที่แล้ว +15

    Super informative! Looking to start doing bug bounties; I think this has solidified IDOR’s as a good start.

  • @SecurityGau
    @SecurityGau 3 ปีที่แล้ว

    Great Video for Beginners Katie keep it up.

  • @llmpixart
    @llmpixart 3 ปีที่แล้ว

    marvelous! Thank you for the upload.

  • @rajatdutta8365
    @rajatdutta8365 3 ปีที่แล้ว

    Thanks for sharing. Waiting for more.

  • @stash1285
    @stash1285 ปีที่แล้ว

    Amazing! by the sound of it you are very young but alot of teachers could be jealous of your teaching skills ! Good job

  • @jamesgaray7625
    @jamesgaray7625 2 ปีที่แล้ว

    Thank you !!! for always making good videos

  • @ITHD1
    @ITHD1 ปีที่แล้ว

    Thanks for ur great efforts 🔥

  • @sIightIybored
    @sIightIybored 3 ปีที่แล้ว

    Great Video!

  • @diegogomes7179
    @diegogomes7179 2 ปีที่แล้ว

    Awesome job!!!

  • @franz3810
    @franz3810 9 หลายเดือนก่อน

    thank u Dr for these videos!

  • @ashleypursell9702
    @ashleypursell9702 3 ปีที่แล้ว

    awesome video once again, thanks for the secret sauce

  • @eduarddd7
    @eduarddd7 3 ปีที่แล้ว

    thanks Katie!

  • @hoangsatfe
    @hoangsatfe ปีที่แล้ว

    Thank you so much. I really love video for you!

  • @bradleyadleman2404
    @bradleyadleman2404 3 ปีที่แล้ว +1

    Great video, thanks for sharing your methodology, it's very helpful!

  • @ultronhack8151
    @ultronhack8151 3 ปีที่แล้ว +1

    Just love the way u present, Love from Bangladesh

  • @sirgesound
    @sirgesound 3 ปีที่แล้ว

    Love the instruction in your videos..🙂👍🏽👨🏾‍💻

  • @mageshsal1015
    @mageshsal1015 3 ปีที่แล้ว +3

    Hyy you've given me a good idea for how to look for bugs, since my findings all are duplicate 😅

  • @noelomondi4849
    @noelomondi4849 3 ปีที่แล้ว +8

    Do you mind sharing a spreadsheet with some of your testcases? That would be helpful for us beginners

  • @ronetteprinsloo5048
    @ronetteprinsloo5048 3 ปีที่แล้ว +30

    I hope I can one day be good enough to find some bugs 😅

    • @InsiderPhD
      @InsiderPhD  3 ปีที่แล้ว +42

      Practice, practice, practice. Never stop learning, always try to hack and I’m sure you’ll find something!

    • @lp4969
      @lp4969 2 ปีที่แล้ว +3

      We're all on the same train let's keep the grind!!

    • @mahmoudadel197
      @mahmoudadel197 ปีที่แล้ว +3

      How did it go?

    • @Frawkesish
      @Frawkesish ปีที่แล้ว

      ​@@mahmoudadel197how's it going for you ? 😅

    • @starlox0
      @starlox0 6 หลายเดือนก่อน

      Me too

  • @ch1nmqy132
    @ch1nmqy132 3 ปีที่แล้ว +4

    I just started IDORS

  • @Mohsinkhan-bh7py
    @Mohsinkhan-bh7py 3 ปีที่แล้ว +2

    Awesome keep it up :)

  • @quicktutorials7662
    @quicktutorials7662 2 ปีที่แล้ว

    Thank you!

  • @smitpatel5868
    @smitpatel5868 3 ปีที่แล้ว

    thanks katie

  • @davidt01
    @davidt01 3 ปีที่แล้ว +21

    I found an IDOR + XSS vulnerability, but it was a duplicate :(

    • @InsiderPhD
      @InsiderPhD  3 ปีที่แล้ว +11

      Aww that sucks, hopefully you’ll be first next time!

    • @INJECTED29
      @INJECTED29 3 ปีที่แล้ว +1

      Got a bug yass
      Got a dupe yaaasss
      Keep trying it will get better with time

    • @jeffer746
      @jeffer746 3 ปีที่แล้ว

      @-メAjax he's probably be a prime suspect in the crime since he literally went to the devs and told them he knows this exploit

    • @quicktutorials7662
      @quicktutorials7662 2 ปีที่แล้ว +1

      You should be happy about finding it, no matter whether you were the first or not. Well done!

  • @WebWonders1
    @WebWonders1 ปีที่แล้ว

    Really appreciate

  • @mohittirkey7889
    @mohittirkey7889 3 ปีที่แล้ว +1

    Amazing video Katie specially with those doodles and animations texts, I wanted to ask for test case-4 i.e Firefox Containers , if there is an IDOR with exchanging cookies , how will the attacker steal those cookies from the user until and unless its a XSS . As I submitted 1 bug using the cookies and it was closed as N/A as the triage team asked how the cookies will be stolen from the user.

    • @InsiderPhD
      @InsiderPhD  3 ปีที่แล้ว +6

      In this case we use the cookies of account A to make changes to something owned by account B, showing that any user could affect any other user. Sorry if this is unclear it’s a quick way to test if we logged into one account if we could make changes on another! I will make this clearer in a future upcoming video!
      But to use your example this is a great example of when bug chains can be key to getting a high severity, by, as you say using an XSS, which can be chained into a full account takeover!

    • @mrvDn
      @mrvDn 2 ปีที่แล้ว

      @@InsiderPhD hii Ive got the same question from twitter, asking me how you would get the cookie and csrf token of the victim..

  • @user-oo4on5lg9m
    @user-oo4on5lg9m 4 หลายเดือนก่อน

    A new subscriber

  • @Rashedulcss
    @Rashedulcss 3 ปีที่แล้ว

    Awesome...!

  • @groeneappel7842
    @groeneappel7842 3 ปีที่แล้ว +2

    YEEYYY IDORS, I've been focusing on Idors for my first bug s

    • @animazing1002
      @animazing1002 3 ปีที่แล้ว

      Have you found one yet?

    • @groeneappel7842
      @groeneappel7842 3 ปีที่แล้ว +1

      @@animazing1002 only a dupe

    • @zoroatokpas8761
      @zoroatokpas8761 3 ปีที่แล้ว

      @@groeneappel7842 still you found < cheers

    • @vukovic1756
      @vukovic1756 2 ปีที่แล้ว

      did you find any yet

  • @faique2995
    @faique2995 3 ปีที่แล้ว

    loved it

  • @7he7hief95
    @7he7hief95 3 ปีที่แล้ว

    Katie i love your style. *mau

  • @akasJha
    @akasJha 3 ปีที่แล้ว

    the chuckles behind base64

  • @psm876
    @psm876 3 ปีที่แล้ว

    Inspired by you...
    Been a week finding idors...
    Didn't found any😅 but still looking...
    I just hope find one soon...
    Starting to lose motivation...🤒

  • @MooshNj
    @MooshNj 3 ปีที่แล้ว +1

    Kindly create a video about hunting IDORs with Burp Suite Autorize extension

  • @fahadfaisal2383
    @fahadfaisal2383 2 ปีที่แล้ว +1

    I am 15 . Trying to get my first bounty. Wish you have great days ahead.

    • @dev__004
      @dev__004 2 ปีที่แล้ว +1

      Found anybug?

    • @fahadfaisal2383
      @fahadfaisal2383 2 ปีที่แล้ว +1

      @@dev__004 bugs for 3k

    • @dev__004
      @dev__004 2 ปีที่แล้ว

      @@fahadfaisal2383 I started 1 yr ago and learned fpr 2 months stopped and started now again and got 3 duplicates. Any tips for me brother

    • @fahadfaisal2383
      @fahadfaisal2383 2 ปีที่แล้ว +1

      Brother, I am not that pro to give advice to you, but I need to automate your tasks avoid duplicates.

    • @dev__004
      @dev__004 2 ปีที่แล้ว

      @@fahadfaisal2383 got any social media handles and also can u mention some of the tools u use. Thank you brother

  • @aswincp4053
    @aswincp4053 3 ปีที่แล้ว

    While doing subdomain enumeration, i got 502 error from cloudfront .Is it possible to do a subdomain takeover in this case?

  • @0x1h0b
    @0x1h0b 3 ปีที่แล้ว

    Hey katie.. your videos are amazing ! ....... can you please share the slides? ... thank you

  • @Stinky_room
    @Stinky_room 3 ปีที่แล้ว +1

    Can you explain what you mean when you say endpoint? Do you mean the functionality of the webpage? (Update, delete, add, etc..) Or do you mean like a physical device like a server?

    • @InsiderPhD
      @InsiderPhD  3 ปีที่แล้ว +1

      Endpoint in this case is URL that does something, now years ago this would mean a file that exists but modern web apps use something called routing so each URL doesn’t necessarily map to a file, hence calling them endpoints

  • @DEADCODE_
    @DEADCODE_ ปีที่แล้ว

    I love you dude

  • @nelly4921
    @nelly4921 3 ปีที่แล้ว

    Do you mind sharing a sample of the spreadsheet you use cross out what you've

  • @bharathpatel1757
    @bharathpatel1757 3 ปีที่แล้ว

    Hi dhidhi ! I started learning about bugbounty from last 3 months I'm on full swing on this thing started doing labs on websecurity academy but i am so afraid dhidhi like to do this things like I am afraid of getting caught . After learning everything Can I implement same thing in intigriti platform and other bug hunting platform ? Is that same what I learnt from web security academy ?? I'm afraid to start hunting in intigriti please suggest some tips to how to stay safe in this ride please

  • @TheDamoo91
    @TheDamoo91 3 ปีที่แล้ว +1

    Katie I'm new at this. I found in my first week a bug that has no real impact (from my point of view). Changing the parameters on a "delete user request form" from user "A", putting the ID of user "B", it sends the "confirmation to delete user B" mail to user "B". But user B can ignore this mail and nothing happens. Should I report this?

    • @InsiderPhD
      @InsiderPhD  3 ปีที่แล้ว +2

      No, this is expected- User B doesn’t have to action it and since it sends an email that provides another layer of security

  • @AhmedSalah-fi3dt
    @AhmedSalah-fi3dt 3 ปีที่แล้ว +1

    Hello Katie, if changing session_id user (a) with session_id with user (b) shows his inbox, is it an IDOR?

    • @monishbasaniwal1687
      @monishbasaniwal1687 3 ปีที่แล้ว +1

      Nope, session IDs in itself are authentication tokens hence that is just how the website works. Hare supplying As credentials to B

  • @buggyn5979
    @buggyn5979 ปีที่แล้ว

    Cute doodles:)

  • @nishant8880
    @nishant8880 3 ปีที่แล้ว +1

    IDOR...IDOR....IDOR.... HODOR!!
    edit: this was so offtopic, but I couldn't resist.

  • @thebrotherhood1675
    @thebrotherhood1675 3 ปีที่แล้ว

    whats the process of contacting the company, they obv must have a VDP in place? (if so, is there a list of companies with VDPs out there that you go through?)
    and then you simply contact the company and send a report of the vulnerability you have found?
    also how is payment amount decided? (are the details stipulated in their vdp?)
    thanks for the vid :)

    • @InsiderPhD
      @InsiderPhD  3 ปีที่แล้ว

      I would only hack on bug bounty platforms like Intigriti, HackerOne, BugCrowd or Synack- simply because it’s 100% legal and safe. For a list of VDPs try disclose.io

  • @cyberpirate007
    @cyberpirate007 3 ปีที่แล้ว +3

    Got an Heart Attack after seeing this video template.... Thank God I'm Alive now x_x

  • @Safvanviber-xm3pn
    @Safvanviber-xm3pn 10 หลายเดือนก่อน +1

    Vertical privilege escalation 😌

  • @shanehonor2423
    @shanehonor2423 3 ปีที่แล้ว +1

    I'm a 20 yrs old BSIT student, but only know "hello world". 😔 I really want to learn things like this, but it's so hard.

    • @andreslauga
      @andreslauga 3 ปีที่แล้ว +1

      It's difficult until it's not! So keep pushing! :)

    • @robinhood3841
      @robinhood3841 3 ปีที่แล้ว +4

      There are nothing that you cant do
      We all describe any thing we dont know as a hard thing, untill you know it and understand it you will laugh about your self in the past

    • @shanehonor2423
      @shanehonor2423 3 ปีที่แล้ว +1

      Thank you so much😊❤️

  • @Alexander007A
    @Alexander007A ปีที่แล้ว

    i fully understand the idor concept but i didn't know where i can put my practical skills??
    how i will find bugs? where i can find it?
    which website i will use for it?
    no youtube channel tells us how to find actually>>>>

    • @InsiderPhD
      @InsiderPhD  ปีที่แล้ว

      Large API! Yahoo, tumblr uber, open sea etc just look for APIs on HackerOne

    • @Alexander007A
      @Alexander007A ปีที่แล้ว

      @@InsiderPhD Well thank you ma'am.. I'm now learning it.. but can you make a video about it how to find IP in Website through hacker one please coz I'm almost done just need one step closer to real world

  • @Abhi-kp1fs
    @Abhi-kp1fs 3 ปีที่แล้ว

    Hello, I have a doubt
    At 8:10 , you need to have access to two cookies so it can only work if both accounts are owned by you right? Is that a vulnerability? Because you are accessing your own account then right?

    • @InsiderPhD
      @InsiderPhD  3 ปีที่แล้ว

      Yeah, but what we're demonstrating is that we can do something User A's account, while logged onto to User B, so we could use the vulnerability to change any account. We use 2 accounts we own because usually program rules forbid you from accessing any other users account but ones you create. Hope that helps!

    • @Abhi-kp1fs
      @Abhi-kp1fs 3 ปีที่แล้ว

      Thank you for the reply!
      But for this to be a potential threat, wouldn't an attacker need to know the victim's cookie?

    • @InsiderPhD
      @InsiderPhD  3 ปีที่แล้ว +2

      No because we swap the cookies:
      Step 1: perform an action on User As account
      Step 2: repeat or intercept the request
      Step 3: Change the cookie from User As to User Bs
      Step 4: Did it work? If yes it’s an IDOR
      We never use User As cookie apart from to do the action to capture the request in Burp, then we replace it to simulate an IDOR

    • @Abhi-kp1fs
      @Abhi-kp1fs 3 ปีที่แล้ว

      Oh okay now i understand. Thank you for clarifying! 🙂

  • @davidg9469
    @davidg9469 3 ปีที่แล้ว

    Have you seen the new INE cyber pass? What's your thoughts on it?

    • @InsiderPhD
      @InsiderPhD  3 ปีที่แล้ว +1

      I had not seen it, I googled it, here is my reaction:
      "Oh buy a year get another free? That's pretty good, how much does it cost- JESUS CHRIST that's expensive"

    • @InsiderPhD
      @InsiderPhD  3 ปีที่แล้ว +1

      At that price point you're better looking at more established qualifications that specialise you, rather than trying to take every certification you can

  • @alph4byt3
    @alph4byt3 3 ปีที่แล้ว

    we shouldn't forget about the IDOR that weev found in AT&T Ipads that landed him in Jail

    • @killabite620
      @killabite620 3 ปีที่แล้ว

      What happened to that guy

    • @tealeaf9260
      @tealeaf9260 3 ปีที่แล้ว

      @@killabite620 He's been involved with The Daily Stormer. Far-right, antisemitic, white-supremacist stuff, basically.

  • @AjayKumar-xl4jc
    @AjayKumar-xl4jc 3 ปีที่แล้ว

    >super content (nice$

  • @mujtabam265
    @mujtabam265 2 ปีที่แล้ว +1

    Please pin the recommended prerequesites in comment or somewhere! ( 1:58 )

  • @aswincp4053
    @aswincp4053 3 ปีที่แล้ว

    What are the most common vulnerability that gets paid?

    • @InsiderPhD
      @InsiderPhD  3 ปีที่แล้ว +2

      HackerOne publishes that data! They posted this in the last few days: www.hackerone.com/top-ten-vulnerabilities
      Currently XSS is on top, followed by Improper Access Control and Information Disclosure. But the thing to look for is % change, that tells you which bugs are becoming more common: Improper Access Control, SSRFs and IDOR might be the bugs to keep an eye out for in the next few years!

    • @aswincp4053
      @aswincp4053 3 ปีที่แล้ว

      @@InsiderPhD IDORS are hard to find 😵most probably all of them look for those.

  • @quartz6463
    @quartz6463 ปีที่แล้ว

    Finally a non-Indian guy on TH-cam :D

  • @malikimranawan3762
    @malikimranawan3762 3 ปีที่แล้ว

    love from Pakistan

  • @theologos3705
    @theologos3705 3 ปีที่แล้ว

    Idor with cookies is out of scope for the most companies?

    • @InsiderPhD
      @InsiderPhD  3 ปีที่แล้ว

      It shouldn’t be? It’s just a easier way to demonstrate an IDOR exists

  • @rafinrahmanchy
    @rafinrahmanchy 3 ปีที่แล้ว

    Is it worth to find IDORs nowaday?

    • @InsiderPhD
      @InsiderPhD  3 ปีที่แล้ว +1

      I found 2 IDORs a month ago for $500 + $250 :)

    • @rafinrahmanchy
      @rafinrahmanchy 3 ปีที่แล้ว

      @@InsiderPhD it mostly depend on luck. Since it's easy to find and exploit, it's hard to find. There's high chance of getting duplicate for such basic vulnerabilities.

    • @0xx039
      @0xx039 3 ปีที่แล้ว

      ​@@rafinrahmanchy Not all IDOR's are easy to spot some IDOR's requires deep understanding of the application/id's/parameters/enpoint's.

    • @rafinrahmanchy
      @rafinrahmanchy 3 ปีที่แล้ว +2

      @@0xx039 everyone have understanding on them. No need to mention. Still it's hard to make bounties out of it.

  • @peter7770
    @peter7770 3 ปีที่แล้ว

    how can i follow you o hackerone?

    • @InsiderPhD
      @InsiderPhD  3 ปีที่แล้ว +1

      My username is Insiderphd but I mainly hunt on private programs so I don’t have any disclosed bugs yet!

    • @peter7770
      @peter7770 3 ปีที่แล้ว

      @@InsiderPhD ok mam thanks for the reply😇

  • @AmitChauhan-sp1cw
    @AmitChauhan-sp1cw 3 ปีที่แล้ว

    I am getting demotivated because I am not getting any bugs.........oh Katty plz help.....:-(

    • @AnujSharma-yv6gy
      @AnujSharma-yv6gy 3 ปีที่แล้ว +1

      Same here bro!😂
      But patience and consistency is the key.

    • @shrirangkahale
      @shrirangkahale 3 ปีที่แล้ว +1

      *Katie

  • @user-ju6fi7vh7n
    @user-ju6fi7vh7n หลายเดือนก่อน

    just be honest. I'm frustrated about bug bounties

  • @ReligionAndMaterialismDebunked
    @ReligionAndMaterialismDebunked ปีที่แล้ว

    weirdness*

  • @TheConstantLearnerGuy
    @TheConstantLearnerGuy 2 ปีที่แล้ว

    :)

  • @j4ck_d4niels
    @j4ck_d4niels 2 ปีที่แล้ว

    youtube :)

  • @ameer2942
    @ameer2942 3 ปีที่แล้ว

    She speaks like the algoexpert guy

  • @yashwanthd1998
    @yashwanthd1998 3 ปีที่แล้ว

    Educative..but don't make people believe finding bugs is easy
    if its easy everyone will do it...

  • @shrirangkahale
    @shrirangkahale 3 ปีที่แล้ว

    First

  • @DEADCODE_
    @DEADCODE_ ปีที่แล้ว

    Are in Freecodecamp