100 hours of bug bounty on a public Hackerone program. Bounty vlog #1 - Stripe

แชร์
ฝัง
  • เผยแพร่เมื่อ 16 ก.ย. 2024

ความคิดเห็น • 96

  • @BugBountyReportsExplained
    @BugBountyReportsExplained  2 ปีที่แล้ว +6

    My both XSSes were rewarded $2,000 each! Thus, the final result of this challenge is $7,200. Watch the second part here: th-cam.com/video/hnW5hxF4Nd4/w-d-xo.html

  • @mahirahmed-al8891
    @mahirahmed-al8891 2 ปีที่แล้ว +1

    Thanks for posting this. As someone who tries to find bugs but gets nowhere, this provides a lot of the insight and perspective I've been looking for, for a while. Hope you make a lot more of these :))

  • @xdavidhu
    @xdavidhu 2 ปีที่แล้ว +13

    This was a great challenge! What a cool bug you found just a few hours in with the archived prices. I think its also important to keep in mind that this understanding is compounding, and if you would do 100 more hours on Stripe, you would already have a base knowledge to start out from.

    • @BugBountyReportsExplained
      @BugBountyReportsExplained  2 ปีที่แล้ว +1

      Thanks - it was almost your idea ;)
      Surely in Nth bounty vlog I will come back to Stripe

    • @AkashSharma-ml2lz
      @AkashSharma-ml2lz 2 ปีที่แล้ว +1

      I'm new to bug bounty,.Can u please tell me what does mean by P1 level,P2,P3 P4level vulnerability ??

    • @SUMMedia
      @SUMMedia 2 ปีที่แล้ว +1

      @@AkashSharma-ml2lz P stands for priority.
      P1 is Priority 1
      P5 is Priority 5
      P1 vulnerability will be a serious security issue.
      P5 would be a low serious issue as compared to P1,P2,P3, and P4. But it's still a security vulnerability.

    • @AkashSharma-ml2lz
      @AkashSharma-ml2lz 2 ปีที่แล้ว +1

      @@SUMMedia thankyou so much bro😍🤗

  • @zacwesleybrown
    @zacwesleybrown 2 ปีที่แล้ว +3

    Great video i love this concept and showing the actual process! I think you should do more stuff like this!

  • @epsilonzero8081
    @epsilonzero8081 2 ปีที่แล้ว +2

    nice one mate , waiting for vlog #2

  • @fahadfaisal2383
    @fahadfaisal2383 2 ปีที่แล้ว +6

    Iam 16. Working for my first bounty. I worked very hard. Last week my first report got triaged for cache posining Xss . By after 4 days they said that the vulnerability is with 3 rd party code they are using, and not payed any Bounty. Iam almost demotivated now.

    • @BugBountyReportsExplained
      @BugBountyReportsExplained  2 ปีที่แล้ว +6

      That's a solid finding though! Don't let the payout be the only measure of success

    • @secureitmania
      @secureitmania 2 ปีที่แล้ว +2

      make a write-up on the finding bug on medium and earn for lifetime 👍

  • @ashleypursell9702
    @ashleypursell9702 2 ปีที่แล้ว +1

    wow this is so awesome man such a great video idea. shows to newcomers if u put in the work to understand the application u can find bugs

  • @000t9
    @000t9 2 ปีที่แล้ว +1

    Thank you so much! You are killing it! Nice job!

  • @hackademy4724
    @hackademy4724 2 ปีที่แล้ว +3

    Great one! That's why I always think hunting on a target that you use daily is very important. You have to understand all the features before look for bugs in it. Just one question, is the open source assets you mentioned related to your target or it is just a open source tool that is used by your target?

  • @bionditang
    @bionditang 2 ปีที่แล้ว +1

    With your bug hunting experience accumulated, you will easily get a high paid web security job later on if you decided to do so. Well done and hope to see more video from you.

  • @FirstNameLastName-lv8dj
    @FirstNameLastName-lv8dj 2 ปีที่แล้ว +5

    Which app or website you used to track time ?
    good video
    quality video !!!

  • @_bergee_
    @_bergee_ 2 ปีที่แล้ว +3

    Spending 100 hours on one target constantly could lead to burn out I think. Spreading it over 3 months is a good way to avoid it.

    • @BugBountyReportsExplained
      @BugBountyReportsExplained  2 ปีที่แล้ว +2

      Yeah I try to balance spending time on bug bounty or creating content to avoid burining out in any area - when I'm tired with bounty I do more content (or handle stuff behind the scenes) and when I don't feel like doing this, I can do more hacking.

  • @ewancasandjian1145
    @ewancasandjian1145 2 ปีที่แล้ว +1

    Sick, congrats! Ill take you up on that challenge

    • @ewancasandjian1145
      @ewancasandjian1145 2 ปีที่แล้ว

      *meant to comment that on the second video

    • @BugBountyReportsExplained
      @BugBountyReportsExplained  2 ปีที่แล้ว

      Good luck! What program did you choose?

    • @ewancasandjian1145
      @ewancasandjian1145 2 ปีที่แล้ว

      @@BugBountyReportsExplained Thanks man, no idea yet, probably something open source. Hacking a regular web app for 100 hours would probably become very boring

  • @utensilapparatus8692
    @utensilapparatus8692 2 ปีที่แล้ว +1

    Well presented & organized.

    • @AkashSharma-ml2lz
      @AkashSharma-ml2lz 2 ปีที่แล้ว

      I'm new to bug bounty,.Can u please tell me what does mean by P1 level,P2,P3 P4level vulnerability ??

  • @ewancasandjian1145
    @ewancasandjian1145 2 ปีที่แล้ว +1

    Congrats man!

  • @gajendraupadhyay6740
    @gajendraupadhyay6740 2 ปีที่แล้ว

    Hardwork always paysoff.......🥳🥳 & Thanks for sharing your experience and tips....

  • @gurvirsingh4190
    @gurvirsingh4190 2 ปีที่แล้ว +1

    Great 🔥🔥

  • @Timm2003
    @Timm2003 2 ปีที่แล้ว +1

    Pretty good review, thx.

  • @bishnupadasaren7357
    @bishnupadasaren7357 2 ปีที่แล้ว

    I am from India.. Nice vlog.❤️ keep it up

  • @rafajanicki2456
    @rafajanicki2456 2 ปีที่แล้ว +3

    Me: struggling to find bugs in private programs, barely reporting anything above P4 :/
    Greg: 100 hours later, 7th in public bug bounty program with dozens of other active hackers

    • @sebastianchmielewski6281
      @sebastianchmielewski6281 2 ปีที่แล้ว +1

      reporting P4's is a strategy for some, report one P4 (usual bounty is 100USD) each day and you will end up with 30k year later

    • @BugBountyReportsExplained
      @BugBountyReportsExplained  2 ปีที่แล้ว +2

      who knows - maybe it's the private ones that are more crowded🤔 my bugs were not very risky, too

    • @rafajanicki2456
      @rafajanicki2456 2 ปีที่แล้ว

      @@sebastianchmielewski6281 I'd rather find something more severe ;) Which, I have to admit, is unfortunately quite hard for me recently :/

    • @rafajanicki2456
      @rafajanicki2456 2 ปีที่แล้ว

      @@BugBountyReportsExplained Yeah, the problem is you never know. If there is one thing missing on HackerOne programs' stats - it's the number of participating hackers.
      I know it would be hard to actually tell the exact number, but some estimation based on submitted reports (in case of public programs) or accepted invitations (private ones) would be really helpful.

    • @Nokejunky
      @Nokejunky 2 ปีที่แล้ว +2

      Greg has a few years of experience in pentesting. What about you? :)

  • @CapFilin
    @CapFilin ปีที่แล้ว

    Greetings from Ukraine. U r rock

  • @kunshtanwar4765
    @kunshtanwar4765 3 หลายเดือนก่อน

    Hey dude, great video!
    Also, I really wanted to go through your notes, but I can't access the link in the description, can you please fix it or just link the notion here?
    Thank you so much
    Peace out

  • @darccau7204
    @darccau7204 2 ปีที่แล้ว

    Amazing as ever

  • @zipp5022
    @zipp5022 2 ปีที่แล้ว +2

    love your videos, can you tell whether it is possible to earn around $6000 - $10000 a year if a bug hunter has over a year of experience ??, your reply would be highly appreciated :)

  • @vanshajdhar9223
    @vanshajdhar9223 2 ปีที่แล้ว +1

    Very honest review

  • @fahadfaisal2383
    @fahadfaisal2383 2 ปีที่แล้ว +3

    Which automation tools you use?
    I am glad to know that.

  • @OthmanAlikhan
    @OthmanAlikhan ปีที่แล้ว

    Thanks for the video =)

  • @aneeltripathy7420
    @aneeltripathy7420 2 ปีที่แล้ว +1

    where did you learn pentesting you talked about

    • @BugBountyReportsExplained
      @BugBountyReportsExplained  2 ปีที่แล้ว

      Mostly in the web application hacker's handbook but even 5 years ago it was already partially outdated.

  • @BugBountyReportsExplained
    @BugBountyReportsExplained  2 ปีที่แล้ว +8

    Welcome to the comment section! As mentioned, there will be a second part where I will respond to your questions. So if there's anything that you'd like me to talk about - leave a comment with your question.

  • @cryptoking-p2p
    @cryptoking-p2p ปีที่แล้ว +1

    Did you get bounty for reporting dmarc ?

  • @faniiii
    @faniiii 2 ปีที่แล้ว

    Awesome 🔥

  • @hackerganesh5066
    @hackerganesh5066 2 ปีที่แล้ว

    I subscribed to the newsletter, but i didn't get the notion template link?

  • @nloudaros
    @nloudaros ปีที่แล้ว

    so do you prefer pentesting or bug hunting?

  • @dennismunyaka6537
    @dennismunyaka6537 2 ปีที่แล้ว

    didn't think huge companies such as stripe could be vulnerable

  • @Nokejunky
    @Nokejunky 2 ปีที่แล้ว

    When you were testing stripe did you need to use your own real money? I mean like place a subscription so you can try to hack this flow

    • @BugBountyReportsExplained
      @BugBountyReportsExplained  2 ปีที่แล้ว

      There's test mode that's awesome and I could do most things without real payments. At some point I did start testing the real payments but only a few

  • @syedimran90
    @syedimran90 2 ปีที่แล้ว

    Which tools I have to download for scanning and account takeover or bypass.

  • @syedimran90
    @syedimran90 2 ปีที่แล้ว

    Hello,
    I am observing bug bounty since one year, But I am unable to do it.
    From where should I start and I don't know anything about programming languages, Linux also, I didn't try pentestering, I don't know python language.
    Can you please tell me.
    Thanks

    • @BugBountyReportsExplained
      @BugBountyReportsExplained  2 ปีที่แล้ว +2

      I think I will record another episode about resources but I'd start with WebSec Academy

    • @syedimran90
      @syedimran90 2 ปีที่แล้ว

      @@BugBountyReportsExplained I have seen that websec academy in burp suite,
      I don't know from where should I start. Can you please tell me more about this.
      Thanks

    • @syedimran90
      @syedimran90 2 ปีที่แล้ว

      @@BugBountyReportsExplained
      In burp suite solution-
      1. Application security testing
      2. Devsecops
      3. Pentration testing
      4. Automated scanning
      5. Bug bounty hunting
      It's showing this

  • @AkashSharma-ml2lz
    @AkashSharma-ml2lz 2 ปีที่แล้ว

    I'm new to bug bounty,.Can u please tell me what does mean by P1 level,P2,P3 P4level vulnerability ??

    • @BugBountyReportsExplained
      @BugBountyReportsExplained  2 ปีที่แล้ว

      It's a risk of a bug. P1 is the most risky (critical in Hackerone's classification), P2 (high), P3 (medium), P4 (low), P5 (Informational) - the least risky.

    • @AkashSharma-ml2lz
      @AkashSharma-ml2lz 2 ปีที่แล้ว

      @@BugBountyReportsExplained thankyou so much bro,.😍

  • @luffy20250
    @luffy20250 2 ปีที่แล้ว

    Is PHP useful in bug bounty?

    • @BugBountyReportsExplained
      @BugBountyReportsExplained  2 ปีที่แล้ว +1

      Yes. The most important thing is to understand how webapps are built in general.

  • @abdiwahabahmedomar2399
    @abdiwahabahmedomar2399 2 ปีที่แล้ว

    i never ever seen vedio like this on our channel amazing and hardwork please the time i need ur note i want to get i cant get it now ❤

  • @dennismunyaka6537
    @dennismunyaka6537 2 ปีที่แล้ว

    haha where I'm from the 3000$ could easily furnish my lifestyle for a year.

    • @BugBountyReportsExplained
      @BugBountyReportsExplained  2 ปีที่แล้ว

      Then doing things like bounty where you earn in dollars should be economically perfect for you

  • @KennedySanchezcld
    @KennedySanchezcld 2 ปีที่แล้ว

    3,100 / 100. Worth it?

    • @BugBountyReportsExplained
      @BugBountyReportsExplained  2 ปีที่แล้ว

      It's great for beginning but if that would stay at this level in the long run then I would have to think about alternatives