Intigriti
Intigriti
  • Видео 228
  • Просмотров 1 422 373
Exploiting LLM APIs with Excessive Agency
👩‍🎓👨‍🎓 Learn about Large Language Model (LLM) attacks! To solve this lab, we'll leverage a web-based LLM to delete the user carlos.
If you're struggling with the concepts covered in this lab, please review portswigger.net/web-security/llm-attacks 🧠
🔗 Portswigger challenge: portswigger.net/web-security/llm-attacks/lab-exploiting-llm-apis-with-excessive-agency
🧑💻 Sign up and start hacking right now - go.intigriti.com/register
👾 Join our Discord - go.intigriti.com/discord
🎙️ This show is hosted by _CryptoCat ( @_CryptoCat ) & intigriti
👕 Do you want some Intigriti Swag? Check out swag.intigriti.com
Overview:
0:00 Intro
0:46 Web LLM Attacks
1:36 What is a large language model?
2:...
Просмотров: 794

Видео

Intigriti Customer Story: Personio
Просмотров 35514 дней назад
Discover how Personio, a leading HR software provider, ensures top-notch security while rapidly developing new features. Supporting over 1 million users globally, Personio faced significant security challenges. Traditional security assessments couldn't keep up with their pace. Partnering with Intigriti, Personio implemented a bug bounty program, leveraging crowdsourced security efforts for cont...
Performing CSRF Exploits Over GraphQL
Просмотров 1 тыс.Месяц назад
👩‍🎓👨‍🎓 Learn about GraphQL API vulnerabilities! The user management functions for this lab are powered by a GraphQL endpoint. The endpoint accepts requests with a content-type of 'x-www-form-urlencoded' and is therefore vulnerable to cross-site request forgery (CSRF) attacks. To solve the lab, we must craft some HTML that uses a CSRF attack to change the viewer's email address, then upload it t...
Misconfig Mapper - Hacker Tools
Просмотров 2 тыс.Месяц назад
🚨 New tool alert! We're happy to introduce Intigriti's new "Misconfig Mapper" project. It's an open-source, template-based tool to help you identify misconfigurations in common services 😎 #intigriti #hackwithintigriti Github: github.com/intigriti/misconfig-mapper Gitbook: bugology.intigriti.io/misconfig-mapper-docs Blog: blog.intigriti.com/2024/04/29/introducing-misconfig-mapper/ Overview: 0:00...
Bypassing GraphQL Brute Force Protections
Просмотров 8202 месяца назад
👩‍🎓👨‍🎓 Learn about GraphQL API vulnerabilities! The user login mechanism for this lab is powered by a GraphQL API. The API endpoint has a rate limiter that returns an error if it receives too many requests from the same origin in a short space of time. To solve the lab, we must brute force the login mechanism to sign in as carlos. If you're struggling with the concepts covered in this lab, plea...
Finding a Hidden GraphQL Endpoint
Просмотров 1,1 тыс.2 месяца назад
👩‍🎓👨‍🎓 Learn about GraphQL API vulnerabilities! The user management functions for this lab are powered by a hidden GraphQL endpoint. We won't be able to find this endpoint by simply clicking pages in the site. The endpoint also has some defenses against introspection. To solve the lab, we must sign in as the administrator and delete the user carlos. If you're struggling with the concepts covere...
Accidental Exposure of Private GraphQL Fields
Просмотров 7912 месяца назад
👩‍🎓👨‍🎓 Learn about GraphQL API vulnerabilities! The user management functions for this lab are powered by a GraphQL endpoint. The lab contains an access control vulnerability whereby we can induce the API to reveal user credential fields. To solve the lab, we must sign in as the administrator and delete the user carlos. If you're struggling with the concepts covered in this lab, please review p...
Accessing Private GraphQL Posts
Просмотров 1,7 тыс.2 месяца назад
👩‍🎓👨‍🎓 Learn about GraphQL API vulnerabilities! The blog page for this lab contains a hidden blog post that has a secret password. To solve the lab, we must find the hidden blog post and enter the password. If you're struggling with the concepts covered in this lab, please review portswigger.net/web-security/graphql 🧠 🔗 Portswigger challenge: portswigger.net/web-security/graphql/lab-graphql-rea...
Prototype Poisoning and Unicode Case Mapping Collision - Solution to March '24 Challenge
Просмотров 1 тыс.2 месяца назад
🏆 The official writeup for the March '24 Challenge, which involves XSS, prototype poisoning and a Unicode case mapping collision (client-side overflow). We received 49 valid submissions (and 6 awesome writeups). In this video, we'll breakdown the solution 🧠 Full blog/writeup: bugology.intigriti.io/intigriti-monthly-challenges/0324 Follow m0z: loosesecurity Solve the challenge: chall...
Introduction to GraphQL Attacks
Просмотров 1,5 тыс.3 месяца назад
👩‍🎓👨‍🎓 Learn about GraphQL API vulnerabilities! This video provides an introduction to GraphQL; What is it? How does it work? What are schemas, queries, mutations, fields, arguments, variables, aliases, fragments etc? How do subscriptions and introspection work? How can we work with GraphQL APIs in burp suite? How to find endpoints, exploit unsanitised arguments, discvoer schema info etc. This ...
Aggressive Scanning in Bug Bounty (and how to avoid it)
Просмотров 1,8 тыс.3 месяца назад
🧠 What is aggressive scanning / intrusive testing? How can you avoid it? Learn about the importance of adhering to program requirements and the rules of engagement in bug bounty. In this video, we'll configure and test some common web hacking tools to ensure the requests are rate-limited and stay within the maximum requests per second permitted by the program. 🔗 Check out our accompanying blog ...
Exploiting Server-side Parameter Pollution in a REST URL
Просмотров 1,9 тыс.3 месяца назад
👩‍🎓👨‍🎓 Learn about API testing (and server-side parameter pollution)! To solve this lab, we'll need to log in as the administrator and delete the user carlos. If you're struggling with the concepts covered in this lab, please review portswigger.net/web-security/api-testing 🧠 🔗 Portswigger challenge: portswigger.net/web-security/api-testing/server-side-parameter-pollution/lab-exploiting-server-s...
Common Scoping Mistakes
Просмотров 7193 месяца назад
🧠 TCM x Intigriti: Learn about some common scoping mistakes in bug bounty! 🧑💻 Sign up and start hacking right now - go.intigriti.com/register 👾 Join our Discord - go.intigriti.com/discord 🎙️ This show is hosted by _CryptoCat ( @_CryptoCat ) & intigriti 👕 Do you want some Intigriti Swag? Check out swag.intigriti.com Overview: 0:00 Introduction 0:22 Scoping Mistakes 3:15 C...
Exploiting Server-side Parameter Pollution in a Query String
Просмотров 3 тыс.3 месяца назад
👩‍🎓👨‍🎓 Learn about API testing (and server-side parameter pollution)! To solve this lab, we'll need to log in as the administrator and delete the user carlos. If you're struggling with the concepts covered in this lab, please review portswigger.net/web-security/api-testing 🧠 🔗 Portswigger challenge: portswigger.net/web-security/api-testing/server-side-parameter-pollution/lab-exploiting-server-s...
Understanding Scope, Ethics and Code of Conduct (CoC)
Просмотров 6853 месяца назад
🧠 TCM x Intigriti: Learn about the importance of scope, ethics and code of conduct (CoC) in bug bounty! 🧑💻 Sign up and start hacking right now - go.intigriti.com/register 👾 Join our Discord - go.intigriti.com/discord 🎙️ This show is hosted by _CryptoCat ( @_CryptoCat ) & intigriti 👕 Do you want some Intigriti Swag? Check out swag.intigriti.com Overview: 0:00 Introduction...
Exploiting a Mass Assignment Vulnerability
Просмотров 2,3 тыс.4 месяца назад
Exploiting a Mass Assignment Vulnerability
Unicode Normalization and Cookie Path Precedence - Solution to February (Valentines) '24 Challenge
Просмотров 1,1 тыс.4 месяца назад
Unicode Normalization and Cookie Path Precedence - Solution to February (Valentines) '24 Challenge
Finding and Exploiting an Unused API Endpoint
Просмотров 3,8 тыс.4 месяца назад
Finding and Exploiting an Unused API Endpoint
Exploiting an API Endpoint using Documentation
Просмотров 4,2 тыс.4 месяца назад
Exploiting an API Endpoint using Documentation
Web Shell Upload via Race Condition
Просмотров 2,2 тыс.4 месяца назад
Web Shell Upload via Race Condition
DOM Clobbering, CSPP (axios) and XSS - Unintended Solutions to January '24 Challenge
Просмотров 1,1 тыс.4 месяца назад
DOM Clobbering, CSPP (axios) and XSS - Unintended Solutions to January '24 Challenge
Exploiting Time-sensitive Vulnerabilities
Просмотров 1,4 тыс.4 месяца назад
Exploiting Time-sensitive Vulnerabilities
Intigriti Customer Story: Microsoft
Просмотров 1,2 тыс.5 месяцев назад
Intigriti Customer Story: Microsoft
Partial Construction Race Conditions
Просмотров 1,3 тыс.5 месяцев назад
Partial Construction Race Conditions
Single-endpoint Race Conditions
Просмотров 1,2 тыс.5 месяцев назад
Single-endpoint Race Conditions
Intigriti HackerViews 🎙️ - Meet your Bug Bounty Heroes - nnedelchev
Просмотров 6435 месяцев назад
Intigriti HackerViews 🎙️ - Meet your Bug Bounty Heroes - nnedelchev
Multi-endpoint Race Conditions
Просмотров 2,1 тыс.5 месяцев назад
Multi-endpoint Race Conditions
Intigriti HackerViews 🎙️ - Meet your Bug Bounty Heroes - leorac
Просмотров 1,2 тыс.5 месяцев назад
Intigriti HackerViews 🎙️ - Meet your Bug Bounty Heroes - leorac
Intigriti HackerViews 🎙️ - Meet your Bug Bounty Heroes - sklon
Просмотров 8666 месяцев назад
Intigriti HackerViews 🎙️ - Meet your Bug Bounty Heroes - sklon
Intigriti HackerViews 🎙️ - Meet your Bug Bounty Heroes - bandjes
Просмотров 9466 месяцев назад
Intigriti HackerViews 🎙️ - Meet your Bug Bounty Heroes - bandjes

Комментарии

  • @brs2379
    @brs2379 День назад

    How donwe bypass sslpinning, please? Do you have a video on that?

    • @intigriti
      @intigriti 8 часов назад

      Hey, some of the techniques used in these videos (e.g. Frida hooking) can be used for SSL cert pinning bypass, check this: infosecwriteups.com/hail-frida-the-universal-ssl-pinning-bypass-for-android-e9e1d733d29

  • @Lothar-yq7uq
    @Lothar-yq7uq День назад

    man this banger song brings back soo many memories 🥲

  • @janekmachnicki2593
    @janekmachnicki2593 2 дня назад

    Thanks young man .excellent tutorial

    • @intigriti
      @intigriti 2 дня назад

      Glad it helped 🙏

    • @janekmachnicki2593
      @janekmachnicki2593 День назад

      @@intigriti I always try to learn from right people .Appreciate

  • @IbnRafael
    @IbnRafael 2 дня назад

    @intigriti I don't get why reset_token was added to the field parameter? field=reset_token. Aren't they both parameters? What is the logic behind this?

    • @intigriti
      @intigriti 2 дня назад

      The "field" is indeed the parameter, but since we saw "email" was a valid value for the field parameter, it makes sense that other form fields on the page would also be accepted ("reset_token" in this case).

  • @h1-hackermater
    @h1-hackermater 2 дня назад

    We love these PortSwigger videos!! ❤❤❤🎉🎉 Thanks for sharing 💥💥💥

  • @mrghost_1549
    @mrghost_1549 3 дня назад

    has anyone got a virus doing this yet

  • @Yuhisern
    @Yuhisern 4 дня назад

    Yo awesome Im doing this now

  • @ashishchauhan9745
    @ashishchauhan9745 4 дня назад

    Awesome work

  • @sumanth5121
    @sumanth5121 4 дня назад

    hey bro it seems my jwt editor extension is not working. whenever i try to resign with the key i generated it just doesnt get resigned. i found another way to solve this.

  • @markfuentes3666
    @markfuentes3666 5 дней назад

    Tried every combination and could not get my RPS above 30.

  • @sotig.9857
    @sotig.9857 7 дней назад

    Love it ❤

  • @houba1263
    @houba1263 7 дней назад

    Hello in this is the content of the file is saved in the db or the file is saved in the filesystem?

    • @intigriti
      @intigriti 7 дней назад

      It would be on the filesystem!

  • @kunjalbhudke80
    @kunjalbhudke80 7 дней назад

    Great explanation 😊

  • @termireum
    @termireum 8 дней назад

    Dude! Are you a AI or real person? You looks like AI. lol

  • @Official_Baba_yaga
    @Official_Baba_yaga 8 дней назад

    Do you mind explaining "this.password" ? A snippet of backend code might help to!

    • @intigriti
      @intigriti 8 дней назад

      It's been a while since I looked at this challenge but I'm guessing the api_friends function in app.py is most interesting for you.. Let me know if you want to see more! @app.route('/api/friends') def api_friends(): query = request.args.get('q') email = users.find_one({'username': query}, {'email': True, '_id': False}) if email: user = users.find_one({'$where': f'this.email == "{email["email"]}"'}, {'username': True, 'friends': True, '_id': False}) return json.dumps(user) else: return []

  • @rvft
    @rvft 8 дней назад

    damn

  • @mnageh-bo1mm
    @mnageh-bo1mm 8 дней назад

    damn

  • @user-xl1fq2bl4u
    @user-xl1fq2bl4u 9 дней назад

    This is stuped

  • @user-xl1fq2bl4u
    @user-xl1fq2bl4u 9 дней назад

    What the fuck

  • @PramodKolekar-zr5kt
    @PramodKolekar-zr5kt 11 дней назад

    Cleared tq so much😊

  • @manvaldez_
    @manvaldez_ 13 дней назад

    Personio is a great company to work with! I've send several bugs to its Bug bounty program and has been a great experience. saurinn here👋🏻

    • @intigriti
      @intigriti 12 дней назад

      Awesome! Thanks for the feedback 💜

  • @Ifonly-yp5hi
    @Ifonly-yp5hi 13 дней назад

    So question. Say I do my first scan for my health but instead of narrowing down to 1 address holding that value, I have 2 addresses that hold the health value, does that mean Im looking for 2 pointers? Or would both addresses be getting the value from the 1 pointer?

    • @intigriti
      @intigriti 13 дней назад

      I guess it could be either, depending on how the game was developed. Maybe those 2 addresses are being populated from another pointer or maybe the game is copying the health value to another address at some stage. This could be a basic anti-cheat protection, e.g. if player changes health, the 2 values will no longer match and the game can take action (restore health to correct value). It's more likely to be a benign reason, e.g. the health is used in some other function, but the value is copied to a new variable during this time. Maybe you can try modifying each value individually, then both at the same time to see what the effect is..

  • @gamewithboost
    @gamewithboost 14 дней назад

    can you make videos on cheating games on ps4

    • @intigriti
      @intigriti 14 дней назад

      The focus will always be hacking, not cheating 😛 Hopefully we will make more game hacking content in future but unlikely console-focused.. Maybe mobile!

    • @gamewithboost
      @gamewithboost 14 дней назад

      @@intigriti true that but i would really love to see ps4 game hacking cuz it's like cheat engine a bit harder specially with pointer and there is not a lot of videos about it so i guarantee you the views and i asked you because i love how easy you explain things

  • @dariofreestyler
    @dariofreestyler 14 дней назад

    Thank you for the video!! I have a question. When root it always have to start in "cool boot" to work it but in the video starts in normal mode. Is right?

    • @intigriti
      @intigriti 14 дней назад

      Hmmm that's the first I heard about the cool boot being required, not too sure on that one. Looks like you can configure in android-studio, e.g. stackoverflow.com/questions/50420374/how-to-cold-boot-emulators-running-api-27-on-android-studio but AFAIK not required

  • @MrTimeWarps
    @MrTimeWarps 15 дней назад

    Thank you for the walkthrough.

  • @LearnTv-qy5xb
    @LearnTv-qy5xb 17 дней назад

    Nice

  • @moncef3105
    @moncef3105 17 дней назад

    But how do you know actually that the server's logic is that it puts the file on the server for a very short amount of time ?

    • @intigriti
      @intigriti 16 дней назад

      Unless you have access to the source code, you don't! You just have to probe for race condition, similar to the other labs.

  • @MA-yk4pq
    @MA-yk4pq 18 дней назад

    for some reason my response time for my 1st packet is typically shorter than my other requests. some times they're the same. i'll send 3-8 at once trying to test for that "longer response" i'm supposed to see.

  • @MA-yk4pq
    @MA-yk4pq 18 дней назад

    i was able to go into the negative changing the values of the gift card i was purchasing. it put me exactly as negative into my account as the addition gift cards i got. interesting tho, cuz if i just took those gift cards to a seperate account i could gain purchasing power. (had this been real). Hey thank you so much for these videos! i can't wait to watch them all. Note to anyone here in the comment section feeling lost: we all do. don't judge yourself for it. and don't judge yourself for judging yourself. just accept that it's complicated and that's ok. then keep APPLYING THE LABS. walk around the house and try again till it feels better.

    • @intigriti
      @intigriti 16 дней назад

      Good point on the transferring gift cards to a new account!

  • @xxphillips
    @xxphillips 19 дней назад

    I would like to understand Cheat Engine well enough to Make if one RAM address changes to a certain value store a value to a different RAM address what would you recommend? It's for offline games.

    • @intigriti
      @intigriti 19 дней назад

      Keep watching this series until you have the basics down, then maybe the answer to your question will become clear 😉

    • @xxphillips
      @xxphillips 19 дней назад

      @@intigriti I know how to make all types of codes already can you suggest videos to watch to speed things up?

    • @intigriti
      @intigriti 12 дней назад

      Hmmm maybe for this, the cheat engine forum will be most useful, e.g. forum.cheatengine.org/viewtopic.php?t=619282&sid=c0c35f68febf9db304e031a074304df7 You could also check this video, maybe it will help: ruclips.net/video/sx5GHoybGgY/видео.html

    • @xxphillips
      @xxphillips 12 дней назад

      @@intigriti Thanks for reply. God Bless 💕✝

  • @MrTimeWarps
    @MrTimeWarps 21 день назад

    Thanks for the walkthrough.

    • @intigriti
      @intigriti 19 дней назад

      No problem! 🥰

  • @eduardprivat9821
    @eduardprivat9821 22 дня назад

    big thx to your videos and great explanations and clear speaking! top <3

    • @intigriti
      @intigriti 19 дней назад

      Thank you! Glad you like them 💜

    • @eduardprivat9821
      @eduardprivat9821 19 дней назад

      I love it. Great speech speed, pronunciation, explenations, non monoton speech, not confusing over jumping from A to B topics or clicking. excelent video presentation, excelent acustic sound and the length is perfect. My personal opinion all videos under 30min are perfect because me as noob has to look min 2x which is around 1-2h of work with practicing, personal notes, thinking,etc to make it easier to remember. Thx your your work ❤

    • @intigriti
      @intigriti 15 дней назад

      🥰🥰🥰

  • @RenPK62
    @RenPK62 25 дней назад

    You are my first Master/Teacher. My first step of programming.

  • @narimantasglinskis7562
    @narimantasglinskis7562 25 дней назад

    is process same with floats?

    • @intigriti
      @intigriti 19 дней назад

      Hmm each pointer is just a memory address, which we don't present as floats

  • @Jonathan-ng4vw
    @Jonathan-ng4vw 26 дней назад

    what extension you used here for graphql

    • @intigriti
      @intigriti 19 дней назад

      The graphql features are built-in to burp suite, they should appear on any requests/responses that are identified as graphql 🙂

  • @jaitavyamishra8138
    @jaitavyamishra8138 27 дней назад

    do i need to install exiftool for it's a command any one can help me

    • @intigriti
      @intigriti 19 дней назад

      If you are using an OS like Kali Linux it is probably pre-installed. Otherwise, try and run "sudo apt-get install exiftool"

  • @Newt0rz
    @Newt0rz 27 дней назад

    One of the games I'm trying to hack isn't creating a RGASSAD, as far as I can tell. Is that a possibility? Any remedy for this?

    • @intigriti
      @intigriti 19 дней назад

      Hmmm not too sure, was it definitely created using the RPG Maker?

  • @BLKSD
    @BLKSD 27 дней назад

    Great video

  • @fighternump382
    @fighternump382 28 дней назад

    Hi i want to ask a question i wanna create an auto dodge or parry in a game how can i do that?

    • @intigriti
      @intigriti 19 дней назад

      First, I'd recommend completing the tutorial series and getting the basics down. Maybe you'll have some ideas about how to accomplish your goal along the way. The cheat engine forums are a great education resource for learning about specific hacks/games also!

    • @fighternump382
      @fighternump382 19 дней назад

      @@intigriti Thank you brother

  • @Khaijoas
    @Khaijoas 29 дней назад

    hi i just a newbie i want to ask how to open burp suite(and is it free?) 😅 or did i miss something or should i learn another before try port swinger?

    • @intigriti
      @intigriti 19 дней назад

      Yes, burp suite is free! You can get a paid version but for most people (especially those learning) the free "community" edition will suffice. If you use an OS like Kali Linux or Parrot, burp will be pre-installed. If not, check installation instructions for your OS: portswigger.net/burp/documentation/desktop/getting-started/download-and-install

  • @djos0
    @djos0 Месяц назад

    ~Great demo, would you mind sharing the passwords file you are using for bruteforcing

    • @intigriti
      @intigriti 19 дней назад

      Can you remind me what it's called in the video? It probably came from github.com/danielmiessler/SecLists

  • @HGKEntertainment
    @HGKEntertainment Месяц назад

    I tried pointer mapping in Mindustry but I can't get it to work. No pointer path but yet the address change. Sometimes it does and sometimes it don't. Kept searching for solution and nothing works. It's only been 3 days but still tho. I tried manual, didn't work. Pointer map, no pointers. I even tried to read the code itself. Nothing works. Even the good 'ol cheat table don't work.

    • @intigriti
      @intigriti 19 дней назад

      Good luck 🤞🤞🤞 Hope you are learning some new things along the way!

    • @HGKEntertainment
      @HGKEntertainment 19 дней назад

      @@intigriti Thanks, I tried other games and it works. Mindustry is kinda unique because once I got the pointer. Next time I reopen the game. Even the pointer change. At least I learned something new.

  • @Shijannga
    @Shijannga Месяц назад

    Nice

  • @kiki-ig8fq
    @kiki-ig8fq Месяц назад

    Nice video would be nice to include how to fix these as well

  • @VDenys
    @VDenys Месяц назад

    I did everything correctly, sequentially, but in my Show File - Response - Content Length: 0 ...

    • @intigriti
      @intigriti 19 дней назад

      Hey, did you manage to solve it? If not, it might be worth double-checking the steps in the official portswigger solution

  • @dustinjoosen5901
    @dustinjoosen5901 Месяц назад

    Thanks. I had a lot of issues with this lab

  • @WilmaCasey
    @WilmaCasey Месяц назад

    hi. how did you change ROW NO. 8 from usr/share/dict/word Thanks. Great explanation thanks.

    • @intigriti
      @intigriti 19 дней назад

      Hey, you mean the wordlist specified at line 8, e.g. @ 4:45? You should just be able to type in a new value, unless I misunderstood your question? 🤔

  • @eddevelsec
    @eddevelsec Месяц назад

    Hello, do you mind explaining something about response-time and the validity of the token to Carlos user? I hace spent almost 3 hours and never got a valid when I changed the username to Carlos, the message was the same: "Invalid Token" :(

    • @intigriti
      @intigriti Месяц назад

      Hmmm IIRC the important thing here is that the session ID must be different for each request, but you also need to update with the new CSRF token

    • @eddevelsec
      @eddevelsec Месяц назад

      @@intigriti Thank you so much, for your quick replay <3 Regarding to the Lab, as you said, I needed to update the other request with the new token, so I've completed the Lab. Thank you so much again.

  • @phntmtrpe
    @phntmtrpe Месяц назад

    im new to bug hunting, never heard of intigti before. I will definitely try this one ✌️

  • @lightless5
    @lightless5 Месяц назад

    How can convert a value that i found in cheat engine into a pnach file (cheat code) like ps2's?