[Part II] Bug Bounty Hunting for IDORs and Access Control Violations

แชร์
ฝัง
  • เผยแพร่เมื่อ 4 ส.ค. 2024
  • Now that we understand how to test the boundaries of an application for IDORs, now we will do the same for hunting Access Control Violations. For today's video, we dig into the Pantheon program on BugCrowd.
    00:00 - Intro
    00:18 - Review IDORs vs. Access Control Violations
    02:18 - Access Control Violation Examples
    07:22 - Why Hunt for Access Control Violations?
    12:00 - Shut Up and Hunt, Already!
    12:13 - Exploring Pantheon's Program on Bugcrowd
    15:00 - Getting to Know Pantheon's Auth
    16:22 - Understanding Pantheon's Scope
    17:12 - How to Sign Up for an Account
    17:24 - Using Bugcrowd's Email Forwarding
    18:25 - Creating our First Account
    20:50 - Notes are Mandatory
    21:39 - Setting Up Burpsuite
    23:33 - Getting to Know the Application
    24:16 - Weird AI Art Animation
    24:50 - Defining the Environments
    29:50 - Creating a Team Workspace
    31:28 - Understanding the Granular Roles
    41:09 - Creating Accounts for Each Role
    46:16 - Finding Differences Between Roles
    47:21 - Matching Differences to Mechanisms
    48:55 - Finding a Mechanism to Target
    51:20 - Expecations for Access Control Testing
    54:00 - Understanding Our Target Mechanism
    57:30 - What is GraphQL?
    1:01:55 - Understanding the HTTP Request to GraphQL
    1:04:40 - Understanding the Session Cookie
    1:12:35 - Testing the Session Cookie
    1:23:49 - What We Know So Far...
    1:24:55 - Looking For Targets Outside of GraphQL
    1:26:38 - Running an Authenticated Crawl in Burpsuite
    1:28:24 - Getting to Know the Application (Part 2)
    1:30:51 - Access Control Testing on "Create Site" Mechanism
    1:33:35 - Burpsuite Discover Content
    1:35:00 - Identifying GraphQL Operations
    1:37:36 - Fuzzing For GraphQL Operations w/ Intruder
    1:38:38 - Getting Ready For Testing
    1:47:50 - Blindly Testing GraphQL Operations
    1:57:19 - Understanding the Function of the GraphQL Operations
    2:03:15 - Testing GraphQL Operations Based on Unauthorized Mechanisms
    2:10:05 - Testing GraphQL Operation With Granular Role Permissions
    2:12:52 - Summarizing Everything We Learned
    2:14:30 - Thoughtful Testing and Final Thoughts
    2:17:08 - Wrap Up
    Discord - / discord
    Hire Me! - ars0nsecurity.com
    Watch Live! - / rs0n_live
    Free Tools! - github.com/R-s0n
    Connect! - / harrison-richardson-ci...

ความคิดเห็น • 83

  • @lifeofgrish
    @lifeofgrish 7 หลายเดือนก่อน +5

    Thanks man , yet again delivering exactly what we need , thankyou for helping the community out

  • @Alexander007A
    @Alexander007A 7 หลายเดือนก่อน +2

    you got a subscription man. your content is much more amazing than other people .. its really helpful

  • @ov3r0
    @ov3r0 7 หลายเดือนก่อน

    What an awesome TH-cam for Bugbounty Hunter, specifically for beginners like me.
    Thanks, man.

  • @7he7hief95
    @7he7hief95 7 หลายเดือนก่อน +5

    I said it before under another video. Your videos are among the few, if not the only ones, that show real BugBunty hunting. What's particularly interesting is the insight into your head and the structure of your approach.
    Keep it up, I love it... greetings from Europe and Germany in particular. 🥷

  • @bertrandfossung1216
    @bertrandfossung1216 7 หลายเดือนก่อน +8

    I really can’t thank you enough. I may not understand everything now but I believe as I continue watching and taking notes, I will learn a lot that will improve my BB game. Thank you very much 🙏🏾

    • @MrAwesome9004
      @MrAwesome9004 7 หลายเดือนก่อน +2

      Can we learn together because I also started BB but need someone to ask help or anything. If you don't mind we do bb together or atleast learn together

    • @bertrandfossung1216
      @bertrandfossung1216 7 หลายเดือนก่อน

      @@MrAwesome9004 sure why not. It will be my pleasure.

    • @flintstones6728
      @flintstones6728 7 หลายเดือนก่อน +1

      Let's go .any social media account or something to discussed there

    • @MrAwesome9004
      @MrAwesome9004 7 หลายเดือนก่อน

      ​@@bertrandfossung1216Discord will be fine for learning and to do bb together as well

    • @MrAwesome9004
      @MrAwesome9004 7 หลายเดือนก่อน +2

      Can also share your HTB or THM profile so I can send friend request

  • @MFoster392
    @MFoster392 7 หลายเดือนก่อน

    Thanks man, hope you and your family have a great holiday weekend :)

  • @user-gt8po7pt9u
    @user-gt8po7pt9u หลายเดือนก่อน

    Keep doing bro, you are doing amazing work for the community ❤.

  • @gamerz9129
    @gamerz9129 7 หลายเดือนก่อน

    thank you so much i was waiting for your videos :) finally yes!

  • @tallst1
    @tallst1 7 หลายเดือนก่อน

    Thanks for the video. I will sit and watch

  • @z1ro_zb
    @z1ro_zb 7 หลายเดือนก่อน

    i was waiting for this! thanks man

  • @technoworld9094
    @technoworld9094 7 หลายเดือนก่อน +2

    I started following you around a month and your content never disappoint me..............thanks for providing fruitful content.............Lots of love from Nepal
    🥰

  • @harshraj5771
    @harshraj5771 หลายเดือนก่อน

    Thank you so much for everything you have doing for us

  • @1ko9
    @1ko9 7 หลายเดือนก่อน

    Thank you very much. Awesome as always 🦾

  • @steiner254
    @steiner254 6 หลายเดือนก่อน

    Awesome

  • @sipulke
    @sipulke 7 หลายเดือนก่อน

    Amazing 🤩 exactly what I need, examples from real websites 💕

  • @HackAll-ue3sr
    @HackAll-ue3sr 7 หลายเดือนก่อน

    waiting for part 3 thanks a lot best video on the youtube

  • @Gray3ther
    @Gray3ther 7 หลายเดือนก่อน +2

    The most thorough tutorial I've come across. We can't thank you enough for giving back to the community the way you have! Quick noob question: is your framework considered "scanning" or when a company on a platform states "no automation", then does ars0n-framework fall in that category?

  • @BdndnJdndnx-ci1uv
    @BdndnJdndnx-ci1uv 6 หลายเดือนก่อน

    Awesome content. Learn a lot.

  • @tkcrash9009
    @tkcrash9009 หลายเดือนก่อน

    Amazing video🔥

  • @geniusesml3700
    @geniusesml3700 7 หลายเดือนก่อน

    we really want more videos about deep dive and logic bugs thank you

  • @keppubgpc
    @keppubgpc 7 หลายเดือนก่อน +1

    Very good content like this a lot!
    Please continue making video's like this for csrf and xss and maybe some short vids for file uploads

  • @antonyjose2231
    @antonyjose2231 7 หลายเดือนก่อน

    Thank you so much for the effort.

  • @Hariom_Singh22
    @Hariom_Singh22 5 หลายเดือนก่อน +2

    Sir you can use the Firefox Multi-Account Containers extension for multiple accounts Logged in same time !

  • @Bhaveshdewasi_1
    @Bhaveshdewasi_1 7 หลายเดือนก่อน

    waiting for this😀

  • @user-io8mj5kg5f
    @user-io8mj5kg5f 7 หลายเดือนก่อน

    待ってました!

  • @Pachhasak
    @Pachhasak 7 หลายเดือนก่อน

    finally, new video came.

  • @shreerammallick5434
    @shreerammallick5434 7 หลายเดือนก่อน

    Your content is really awesome love form 🇮🇳

  • @dardodiesel5502
    @dardodiesel5502 7 หลายเดือนก่อน

    amazing content, i learned a lot with this real world demostrations. Waiting for the injection testings if youre thinking to do it!

    • @rs0n_live
      @rs0n_live  7 หลายเดือนก่อน

      I'm working on Client-Side Injection Testing right now :)

  • @shrayes
    @shrayes 2 หลายเดือนก่อน

    Thank you so much

  • @devilsworld7299
    @devilsworld7299 7 หลายเดือนก่อน

    Here it comes...🔥🔥🔥

  • @hades6-3-63
    @hades6-3-63 หลายเดือนก่อน

    Love these video's. Only thing i would change is keeping the microphone a little closer to yourself, because now your keyboard is really loud for me. Keep up the good work

  • @youshouldsee8240
    @youshouldsee8240 7 หลายเดือนก่อน

    Really Great Contetn ♥

  • @gosiekk13
    @gosiekk13 7 หลายเดือนก่อน

    Thank you very much!

  • @dcybershark
    @dcybershark 6 หลายเดือนก่อน

    Your videos are very helpful for newbies in bug bounty, I am requesting you to please continue the video where you have put notes for SSRF AND INJECTION VULNERABILITIES possible.

  • @YOURFAVO381
    @YOURFAVO381 4 หลายเดือนก่อน

    Nice video

  • @feyibadmus
    @feyibadmus 7 หลายเดือนก่อน

    At timestamp 1:45:32 You were wondering why you didnt see your graphql requests. It was because you had your requests sorted by "Method".
    Just incase you were still wondering.
    By the way, great content and i am going to watch every single livestream and i hope there is a way we can get notified about livestreams so i can always join and follow along in real time

  • @futuremillionaire3206
    @futuremillionaire3206 7 หลายเดือนก่อน

    Thank you so much sir

  • @rayancodes4618
    @rayancodes4618 6 หลายเดือนก่อน

    Thank u man

  • @user-ff1bs4rz9m
    @user-ff1bs4rz9m 2 หลายเดือนก่อน

    Learned a lot from you a great resource which i found over the internet

  • @benjaminmunoz9136
    @benjaminmunoz9136 4 หลายเดือนก่อน

    Great video rs0n! Thanks
    I would like to see how you test SSRF on that pointer, please.

  • @rs0n_live
    @rs0n_live  6 หลายเดือนก่อน +4

    Hey Everyone! Just want to give a quick update on my IDORs and Access Controls Part III video:
    As I'm recording this video, I'm realizing that this will end up being another 4-5 hour recording 😨, and as much as I want to get this video out to the community, I also don't want to rush it.
    Now that we've got the basic knowledge from the last two videos, I think I have a really great opportunity to take my time and demonstrate a very effective and cohesive methodology. Then downside is that it simply takes time to get all that knowledge in the video.
    I promise I will get this video out to y'all as soon as I can! However, I also promise not to rush out an inferior video just to keep my numbers up in the algorithm, which hopefully is better for everyone!

  • @sveneFX
    @sveneFX 7 หลายเดือนก่อน

    Thx!

  • @user-ic8kv5qm2j
    @user-ic8kv5qm2j 7 หลายเดือนก่อน

    el mejor!!

  • @Alexander007A
    @Alexander007A 7 หลายเดือนก่อน

    Hello sir,
    i have a full understanding concept of Idor but I did not know how i choose a target and how I can start with burp suite or Owasp Zap. did you show how to find Idor in this tutorial?

  • @PinkBatman566
    @PinkBatman566 3 หลายเดือนก่อน

    Hey what appends if you actually find a vuln during these?

  • @beratmlb
    @beratmlb 5 หลายเดือนก่อน +1

    Hi mate, this is really the situation that even automatic vehicles miss. I think artificial intelligence will not be able to end a weakness like Idor, at least in the short term, because serious logic needs to be established here.

  • @salem48097
    @salem48097 5 หลายเดือนก่อน

    could you please provide free alternative to some of the functuions used in burp pro thanks alot

  • @hippolytnavrose5094
    @hippolytnavrose5094 7 หลายเดือนก่อน +1

    Please we need videos on the OWASS Top 10 on live targets

    • @rs0n_live
      @rs0n_live  7 หลายเดือนก่อน +4

      I definitely plan on going through all of them, eventually! This video serious covers No. 1 on the list, Broken Access Control :)

  • @user-dr9in3hw2e
    @user-dr9in3hw2e 7 หลายเดือนก่อน +2

    U r the guy man....i think these are the only live truth bug hunting vedios..yah sure you will reach 8M as freecodecamp....🎉

  • @de-identified
    @de-identified 7 หลายเดือนก่อน

    You can isolate the sessions by using Firefox containers instead of opening a private window or a different browser

  • @ahmedmouad344
    @ahmedmouad344 5 หลายเดือนก่อน

    1:38:09 if we checked if introspection is enabled or not this will be a great step as well

    • @ahmedmouad344
      @ahmedmouad344 5 หลายเดือนก่อน

      Also there's an amazing firefox extension that helps with opening multiple accounts called PwnFox you don't need to open multiple browsers for multiple account only 1 firefox is enough :)

  • @aquatester
    @aquatester 7 หลายเดือนก่อน +1

    Appreciate your hard work, GREATE VIDEO

  • @tokyorockstarVALORANT
    @tokyorockstarVALORANT 16 วันที่ผ่านมา

    Hello rson are you still doing 1on1 coaching

  • @Nujjawal
    @Nujjawal 6 หลายเดือนก่อน

    Can you share notes of this video

  • @mafiadesneakers
    @mafiadesneakers 7 หลายเดือนก่อน

    Hi Richard , wasn't using burp suite prohibited in the rules ?

    • @rs0n_live
      @rs0n_live  7 หลายเดือนก่อน +4

      Hey @mafiadesneakers, this is a GREAT question and something I should have addressed a bit better in the video. Thank you for asking this, I'm sure there were several others thinking the same thing!
      Pantheon does say that you are prohibited from:
      -Use of automated application scanners (OWASP Zap, Burp Suite) in attack mode.
      This means that any type of Active Scanning is not allowed against their application. The reason for this is the organization is concerned about downtime if an injection attack, or just the volume of requests, became to much for their servers. However, using Burpsuite to manage your sitemap, send requests w/ Repeater, etc. is 100% fine.
      They also say you are prohibited from:
      -Exceeding a rate limit of 1 request per second for all scripted / API tests.
      This is the reason I made sure to mention the "Low and Slow" resource pool a few times, including how to set it up.
      As long as you are not sending more than 1 request a second, and you are not performing active scanning, you are good to go!

  • @anurag.30302
    @anurag.30302 7 หลายเดือนก่อน

    why don't you use autorize burp extension

  • @bugbouty
    @bugbouty 7 หลายเดือนก่อน

    we wanna your methodology video 🖐

  • @gamersworld98
    @gamersworld98 6 หลายเดือนก่อน

    But in the end you are not find the vulnerability? …you just conveyed if a developer or team member become yes ..then there is a vulnerability…this very basic to know
    We have part 3 ?

  • @siddharthanand5056
    @siddharthanand5056 6 หลายเดือนก่อน

    its january..part 3 bro?

    • @rs0n_live
      @rs0n_live  6 หลายเดือนก่อน

      The community overwhelmingly requested me to do the Client-Side Injections video before Part 3 so I shuffled a few things around. Part 3 of this series should be out in the next week or two!

  • @5crypt
    @5crypt 7 หลายเดือนก่อน

    01:27:43 WTF Man, what is that FBI thing

  • @bugbouty
    @bugbouty 7 หลายเดือนก่อน

    hey harrison make videos some faster man

  • @kunshtanwar4765
    @kunshtanwar4765 7 หลายเดือนก่อน

    Thanks rs0n, Also can you please link your discord 😊

    • @rs0n_live
      @rs0n_live  7 หลายเดือนก่อน

      Is it not showing at the bottom of the Description?
      I'll post it here, as well: discord.gg/AuruXMXJKA

  • @abdellahbouskine5340
    @abdellahbouskine5340 5 วันที่ผ่านมา

    Thanks man you helped us a lot 🤍