Популярное

Музыка Кино и Анимация Автомобили Животные Спорт Путешествия Игры Юмор

Интересные видео

2025 Сериалы Трейлеры Новости Как сделать Видеоуроки Diy своими руками

Топ запросов

смотреть а4 schoolboy runaway турецкий сериал смотреть мультфильмы эдисон
dTub
Скачать

Critical IDOR Leading to Full Account Takeover | $2,500 Bug Bounty PoC on SuryaElectronics.in

Автор: WhiteHat Workspace

Загружено: 2025-07-24

Просмотров: 3991

Описание:

In this video, I demonstrate a Critical IDOR (Insecure Direct Object Reference) vulnerability I discovered on SuryaElectronics.in that led to full account takeover — without needing user interaction or credentials. This vulnerability allowed unauthorized access to any user’s personal data, including order history, addresses, and even the ability to modify account settings.

🛡️ This issue was responsibly disclosed and rewarded with a $2,500 bug bounty under their private bug bounty program.

WhatsApp Group: https://whatsapp.com/channel/0029Vb6R...

🔍 Watch the step-by-step PoC (Proof of Concept) where I:

Identify the vulnerable API endpoint.
Bypass access control using simple ID manipulation.
Take over a user account without authentication.
Explain the root cause and potential impact (CVSS 9.8+).
Share remediation advice for developers

⚠️ For educational purposes only. Do not attempt this on systems you don’t own or have permission to test.

🧠 Topics Covered

IDOR vulnerability explained
Real-world bug bounty hunting
Account takeover via broken access control
API security testing using Burp Suite
Ethical hacking in action


📢 Don’t forget to like, share, and subscribe for more real-world bug bounty case studies and hacking tutorials!


how to find idor, critical web vulnerability, idor bug bounty, security researcher, ethical hacker 2025, bug bounty india, idor explained, broken authentication, api security flaws, hacking indian websites, burp suite idor, cyber security tips, responsible disclosure program, web hacking 2025, hackerone tips, bug bounty hunting, idor bug explained, access control bypass, api endpoint vulnerability, real bug bounty example, hacking step by step, web app exploit, critical auth bug, session management flaw, exploit development, security bug report, find critical bugs, idor vulnerability tutorial, bug bounty learning

Critical IDOR Leading to Full Account Takeover | $2,500 Bug Bounty PoC on SuryaElectronics.in

Поделиться в:

Доступные форматы для скачивания:

Скачать видео mp4

  • Информация по загрузке:

Скачать аудио mp3

Похожие видео

How I Found IDORs That Shouldn’t Exist

How I Found IDORs That Shouldn’t Exist

Как получить свою первую награду за обнаружение ошибки (гарантия 100%)

Как получить свою первую награду за обнаружение ошибки (гарантия 100%)

How to Discover High-Paying IDOR Bugs in Real Apps?

How to Discover High-Paying IDOR Bugs in Real Apps?

Find IDORs Faster — What I Do Every Time 👌

Find IDORs Faster — What I Do Every Time 👌

Exploiting IDOR Vulnerability for an $800 Bug Bounty | Bug Bounty | Let's learn Stupid

Exploiting IDOR Vulnerability for an $800 Bug Bounty | Bug Bounty | Let's learn Stupid

Учебное пособие Burp Suite: автоматизация обнаружения уязвимостей IDOR с помощью Autorize и AutoR...

Учебное пособие Burp Suite: автоматизация обнаружения уязвимостей IDOR с помощью Autorize и AutoR...

Live Target Hunting Bug Bounty Masterclass | YesWeHack Bug Bounty PoC (Full Recon Guide)”

Live Target Hunting Bug Bounty Masterclass | YesWeHack Bug Bounty PoC (Full Recon Guide)”

HACKERS Are Using This AI Tool

HACKERS Are Using This AI Tool

Hunting IDOR with Z-winK (Part 2)

Hunting IDOR with Z-winK (Part 2)

Получите свою первую награду за найденные ошибки БЫСТРО с помощью этих инструментов автоматизации...

Получите свою первую награду за найденные ошибки БЫСТРО с помощью этих инструментов автоматизации...

From Recon to RCE: Hunting React2Shell (CVE-2025-55182) for Bug Bounties

From Recon to RCE: Hunting React2Shell (CVE-2025-55182) for Bug Bounties

API Testing For Bug Bounty Full Course | crAPI

API Testing For Bug Bounty Full Course | crAPI

Find IDORs and get paid $$$$ 😎 My Step-by-Step Method

Find IDORs and get paid $$$$ 😎 My Step-by-Step Method

Hysteria2 — рабочий VPN при «блокировках» VLESS

Hysteria2 — рабочий VPN при «блокировках» VLESS

My First Bug Bounty Experience (It Was a Mess!)

My First Bug Bounty Experience (It Was a Mess!)

Live bug bounty hunting: Critical RCE vulnerability found on a real website #hacking #bugbounty

Live bug bounty hunting: Critical RCE vulnerability found on a real website #hacking #bugbounty

Critical Account Takeover Vulnerability via Password Reset Endpoint | Bug Bounty PoC (Live Testing)

Critical Account Takeover Vulnerability via Password Reset Endpoint | Bug Bounty PoC (Live Testing)

ОХОТА НА ЖУКОВ ПРОЩЕ, ЧЕМ ВЫ ДУМАЕТЕ...

ОХОТА НА ЖУКОВ ПРОЩЕ, ЧЕМ ВЫ ДУМАЕТЕ...

How I Found an IDOR in Okta | Bug Bounty Walkthrough

How I Found an IDOR in Okta | Bug Bounty Walkthrough

The Most Underrated 0-Click Account Takeover Exploit Using Punycode IDN Attacks | Bug bounty

The Most Underrated 0-Click Account Takeover Exploit Using Punycode IDN Attacks | Bug bounty

© 2025 dtub. Все права защищены.



  • Контакты
  • О нас
  • Политика конфиденциальности



Контакты для правообладателей: [email protected]