𝙇𝙤𝙨𝙩𝙨𝙚𝙘
𝙇𝙤𝙨𝙩𝙨𝙚𝙘
  • Видео 44
  • Просмотров 306 952
POC for CVE-2024-34102 Magento / Adobe Commerce | Bug bounty poc
in this video i am going to show you latest cve of adobe commerce vulnerability that will help you to get bounty in bug bounty programs so motive of the video is to report this bug after finding so they secure there websites and if any youtube team watching this please dont restrict this video it takes so much time and efforts for make such video so people will learn and earn from this after reporting..Thank you
// Disclaimer //
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing & bug hunting so that we can protect ourselves against the real hackers..
Просмотров: 4 691

Видео

This FFUF secret trick everybody need to know | Bug hunting poc
Просмотров 6 тыс.14 дней назад
// Disclaimer // Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing & bug hunting so that we can protect ourselves against the real hackers..
Reflected xss that made 500$ Bounty | Bug bounty poc
Просмотров 6 тыс.21 день назад
// Disclaimer // Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing & bug hunting so that we can protect ourselves against the real hackers..
CVE-2024-4367 - Arbitrary JavaScript execution in PDF.js
Просмотров 4 тыс.21 день назад
// Disclaimer // Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing & bug hunting so that we can protect ourselves against the real hackers..
Bypassing Cloudflare WAF's XSS Protection: A Bug Bounty Hunter's Perspective
Просмотров 4,6 тыс.Месяц назад
Disclaimer: This video is for strictly educational and informational purpose only.I own all equipment used for this demonstration and is not intended to be used for malicious purposes.Hacking without permission is illegal so always ensure you have proper authorization from the system or network owners before using security tools or attempting to exploit vulnerabilities.
Latest Check point:CVE-2024-24919 | Bug bounty poc
Просмотров 6 тыс.Месяц назад
Disclaimer: This video is for strictly educational and informational purpose only.I own all equipment used for this demonstration and is not intended to be used for malicious purposes.Hacking without permission is illegal so always ensure you have proper authorization from the system or network owners before using security tools or attempting to exploit vulnerabilities.
Bypassing Akamai WAF's XSS Protection: A Bug Bounty Hunter's Perspective
Просмотров 3,6 тыс.Месяц назад
Disclaimer: This video is for strictly educational and informational purpose only.I own all equipment used for this demonstration and is not intended to be used for malicious purposes.Hacking without permission is illegal so always ensure you have proper authorization from the system or network owners before using security tools or attempting to exploit vulnerabilities.
How to approach a target in Bug bounty programs Extended part 2 | Bug hunting live
Просмотров 14 тыс.Месяц назад
Disclaimer: This video is for strictly educational and informational purpose only. I own all equipment used for this demonstration. Hacking without permission is illegal so always ensure you have proper authorization before using security tools in any network environment. thanks.
SSRF Bypass by DNS Rebinding | Bug bounty poc
Просмотров 9 тыс.3 месяца назад
Disclaimer: This video is for strictly educational and informational purpose only. I own all equipment used for this demonstration. Hacking without permission is illegal so always ensure you have proper authorization before using security tools in any network environment. thanks. In this video i am going to show you ssrf new technique that help you in bug bounty hunting this technique called dn...
Easy Html/XSS/IFrame injection worth 500$ | Bug bounty poc
Просмотров 7 тыс.3 месяца назад
in this video i am going to show you how to find html injection and xss and iframe in website if you found these vulnerability you can report to bounty program and secure there site and earn bounty this is only for education purpose if any youtube review team watching this please dont restrict this video it takes time to find such vulnerability and teach all how to find this..Thank you Disclaim...
LFI aka Directory traversal mass hunting | Bug bounty poc
Просмотров 9 тыс.3 месяца назад
in this video i am going to show you all how to hunt for local file inclusion lfi and directory traversal vulnerability in bug bounty program so you can secure there website and earn bounty if anyone from youtube review team watching this please dont restrict this video because this help new people who are doing bug hunting this is only for education purpose.. Disclaimer: Disclaimer: This video...
Android Firebase Database takeover vulnerability | Bug bounty poc
Просмотров 4,3 тыс.3 месяца назад
In this video i am going to show you how to find vulnerability in android firebase database this is only for education so that everyone can hunt for this vulnerability and report to bounty program and secure there websites if anyone from youtube review team watching this please dont restrict this video it take times to find this vulnerability and teach everyone... Disclaimer: This video is for ...
How to approach a target in Bug bounty programs | Bug hunting live
Просмотров 24 тыс.3 месяца назад
in this video i am going to show you how to recon a target in deep and finds bugs in bounty programs this video will help all the hunters who are new in this field and dont know how to approach a target and hunt and finds bugs..i hope youtube dont takedown this video bcz it take so much time and efforts to make this if anyone from watching youtube in review team dont restrict this video please....
CORS Vulnerability mass hunting on Dell Bounty program worth 500$ | Bug bounty poc
Просмотров 22 тыс.4 месяца назад
Disclaimer: This video is for strictly educational and informational purpose only. I own all equipment used for this demonstration. Hacking without permission is illegal so always ensure you have proper authorization before using security tools in any network environment. thanks.
Easy way to Find Blind Stored XSS | Bug bounty poc
Просмотров 12 тыс.4 месяца назад
Disclaimer: This video is for strictly educational and informational purpose only. I own all equipment used for this demonstration. Hacking without permission is illegal so always ensure you have proper authorization before using security tools in any network environment. thanks.
OpenRedirect vulnerability Mass Hunting | Bug bounty poc
Просмотров 15 тыс.4 месяца назад
OpenRedirect vulnerability Mass Hunting | Bug bounty poc
This Time Based Blind SQL Injection and XSS worth 5000$ Bounty | Bug bounty poc
Просмотров 20 тыс.4 месяца назад
This Time Based Blind SQL Injection and XSS worth 5000$ Bounty | Bug bounty poc
Microsoft IIS Server mass Hunting | Bug bounty poc
Просмотров 30 тыс.4 месяца назад
Microsoft IIS Server mass Hunting | Bug bounty poc
Earn 500$ Easily by Escalating Html Injection to SSRF | Bug bounty poc
Просмотров 21 тыс.4 месяца назад
Earn 500$ Easily by Escalating Html Injection to SSRF | Bug bounty poc
How to Trigger XSS in Email login field | Bug bounty poc
Просмотров 3,3 тыс.5 месяцев назад
How to Trigger XSS in Email login field | Bug bounty poc
Find stored xss via svg file upload | Bug bounty poc
Просмотров 2,6 тыс.5 месяцев назад
Find stored xss via svg file upload | Bug bounty poc
Easy way to Find SSRF manually+Automation | Bug bounty poc
Просмотров 13 тыс.5 месяцев назад
Easy way to Find SSRF manually Automation | Bug bounty poc
HackerSploit Origin IP Exposed WAF Bypass
Просмотров 2,9 тыс.7 месяцев назад
HackerSploit Origin IP Exposed WAF Bypass
Directory listing leads to access of /etc/shadow file | Information disclosure
Просмотров 1,4 тыс.7 месяцев назад
Directory listing leads to access of /etc/shadow file | Information disclosure
CORS Vulnerability in Facebook | Bug bounty poc
Просмотров 3,1 тыс.7 месяцев назад
CORS Vulnerability in Facebook | Bug bounty poc
OTP Leakage via Inspect Element | Authentication Bypass
Просмотров 4,5 тыс.8 месяцев назад
OTP Leakage via Inspect Element | Authentication Bypass
Cors misconfiguration | leads to sensitive information | Bug bounty poc
Просмотров 2,2 тыс.8 месяцев назад
Cors misconfiguration | leads to sensitive information | Bug bounty poc
How to Find XmlRpc Vulnerability and Exploit it ! | Bug bounty poc
Просмотров 2,3 тыс.8 месяцев назад
How to Find XmlRpc Vulnerability and Exploit it ! | Bug bounty poc
Bypassing 403 Forbidden Errors with Burp Suite & Extension | 403 bypasser
Просмотров 14 тыс.8 месяцев назад
Bypassing 403 Forbidden Errors with Burp Suite & Extension | 403 bypasser

Комментарии

  • @tpevers1048
    @tpevers1048 8 часов назад

    Why you disappeared

  • @maniacmordo
    @maniacmordo 16 часов назад

    You are the best, Friend.

    • @lostsecc
      @lostsecc 15 часов назад

      🤗❤️

  • @noobsixt9
    @noobsixt9 День назад

    Nasa paid you?

  • @Naxyzzncs
    @Naxyzzncs День назад

    no way, are you ethersec?, because i am too :)

  • @maryjanechukwuma9707
    @maryjanechukwuma9707 День назад

    Bro I'll like to talk to you but your telegram bot I don't no how to go around it, is there another way that I could talk with you

    • @lostsecc
      @lostsecc День назад

      just msg anything its come to me there

  • @JamalEko-gs1hb
    @JamalEko-gs1hb День назад

    kapan update akun netflix lagi bang?

  • @RSKRescueEquipmentInfo
    @RSKRescueEquipmentInfo 2 дня назад

    Exactly what was needed from the usual scamming crap from so called top tier influencers and free love to see a full edition from start to finish with all the pitfalls you encountered

  • @tpevers1048
    @tpevers1048 2 дня назад

    What tag you use for xss because it do not work for me

    • @lostsecc
      @lostsecc 2 дня назад

      there are many tagss try it..

    • @tpevers1048
      @tpevers1048 День назад

      For nuclei xss

  • @Learning.Something.New.Daily.
    @Learning.Something.New.Daily. 2 дня назад

    👍🏻

  •  2 дня назад

    hey man, could you upload some of your templates for nuclei? greetings from brazil.

    • @lostsecc
      @lostsecc 2 дня назад

      sure uploading soon..

    •  2 дня назад

      @@lostsecc thank you bro!

  • @RajatSharma_1111
    @RajatSharma_1111 3 дня назад

    If the website is publically available and its vulnerable to CORS, then what is the impact?

    • @lostsecc
      @lostsecc 3 дня назад

      no impact on publically accessble endpoint for cors you need senstive private endpoint

    • @RajatSharma_1111
      @RajatSharma_1111 2 дня назад

      @@lostsecc exactly. But the way you showed is only for public endpoints right?

  • @Hackerone1444
    @Hackerone1444 3 дня назад

    Can i get your nuclei template ?

    • @lostsecc
      @lostsecc 3 дня назад

      will share soon..

  • @Hackerone1444
    @Hackerone1444 3 дня назад

    my bro you are true definition of "HACKER"

    • @lostsecc
      @lostsecc 3 дня назад

      thnq bro ❤️🤗

  • @BugHunter-u3h
    @BugHunter-u3h 4 дня назад

    Brother can I get nuclei template please❤

  • @BugHunter-u3h
    @BugHunter-u3h 4 дня назад

    Brother can I get it nuclei template please❤

  • @BugHunter-u3h
    @BugHunter-u3h 4 дня назад

    Love u Brother ❤❤❤❤❤❤

  • @Saganax
    @Saganax 4 дня назад

    what did you use for the linux terminal in windows

    • @lostsecc
      @lostsecc 4 дня назад

      kali wsl

    • @Saganax
      @Saganax 4 дня назад

      @@lostsecc thanks dawg

  • @jasonhudson8722
    @jasonhudson8722 4 дня назад

    I want to point out something, when you started putting the URLs in the burpsuite extension on some of them you added a space, that is the reason why many of them return invalid host name. you can clearly see that on the ones that don't have a space at the end the scan started normally, unlike the ones with the added space.

    • @lostsecc
      @lostsecc 4 дня назад

      ywah i know bro i noticed after making video ❤️

  • @Sakuraigi
    @Sakuraigi 4 дня назад

    If shodan extension shows a website is vulnerable to some old CVEs, for example for old jquery versions but when I examine the website, it has no jquery files even. Does that mean shodan data is wrong or old?

    • @lostsecc
      @lostsecc 4 дня назад

      these results are not acurate

  • @Sakuraigi
    @Sakuraigi 4 дня назад

    Can you provide free alternatives for those who don't have burp pro?

    • @lostsecc
      @lostsecc 4 дня назад

      use caido

    • @Sakuraigi
      @Sakuraigi 4 дня назад

      @@lostsecc does it have 403 bypasser? I meant free tools for 403bypass

  • @LoneStarBassPursuit
    @LoneStarBassPursuit 5 дней назад

    So is this Wsl with Kali?

  • @tpevers1048
    @tpevers1048 5 дней назад

    What this is called?

  • @EnLopXf
    @EnLopXf 5 дней назад

    I'm waiting on demonstration of web defacement

  • @Hackerone1444
    @Hackerone1444 5 дней назад

    bud which tool is \ best for automate ssrf in my target param lists

  • @QXJlIHlvdSBibGluZD8
    @QXJlIHlvdSBibGluZD8 6 дней назад

    Awesome video bro! Keen to understand how you got the first command when piped to acknowledge | gf lfi | urldedupe I have waybackurls working but i am not sure how to get gf to see the lfi payload

    • @lostsecc
      @lostsecc 6 дней назад

      you need to install gf and its pattren i shared in telegram

  • @n4yfreefire428
    @n4yfreefire428 6 дней назад

    name of extension that give you paths ?

  • @typ0_cratz
    @typ0_cratz 6 дней назад

    Mate, I have been watching your videos for a while now, and I feel like everything you show is applicable straight away. Thanks for such great content

  • @dinethrahewage5869
    @dinethrahewage5869 6 дней назад

    Hey, Mate. How did you install URLdedupe on Windows 11???

    • @lostsecc
      @lostsecc 6 дней назад

      just paste binary in /usr/local/bin

  • @eaglecyber
    @eaglecyber 6 дней назад

    i need the payload : )

    • @lostsecc
      @lostsecc 6 дней назад

      i shared in telegram must check

  • @lofimusic1920
    @lofimusic1920 6 дней назад

    Bro how are you getting command sugesstion in wsl

    • @lostsecc
      @lostsecc 6 дней назад

      you need to install autosuggestion and auto syntax hilighter try it www.google.com/amp/s/blog.tericcabrel.com/setup-zsh-autosuggestion-and-syntax-highlight-on-ubuntu-server/amp/

  • @user-ne6fy5qg7j
    @user-ne6fy5qg7j 7 дней назад

    pls provide the console command to download the results (pls I beg you)

    • @lostsecc
      @lostsecc 6 дней назад

      shodan will patch immidately if i publish

  • @cameronribeiro9660
    @cameronribeiro9660 7 дней назад

    Example of little key thing: I don’t like to run w11 bare metal because it has black/blue screened on me too many times in the past. So: I like to run everything from a VM so that I can make an updated clone each week. I noticed there is a lot of WSL happening now. If you running w11 as a VM, you’re not gonna get WSL Kali running/working on w11 in any VM software that I know of. If you run w10 in parallels on Mac i9 you can get wsl Kali running if you try 2 or 3 times. Other than that: specifically wsl2 Kali in a w11 VM? Nope.

  • @cameronribeiro9660
    @cameronribeiro9660 7 дней назад

    Hi all: sometimes an easy quick way to learn is an opinion question comparison: Tell me: what is your favorite scanner (amass, dirsearch, aquatone)? Why/why not? What is your favorite proxy (burp, mtmproxy, Caido, zap) why/why not? The idea with question like this: when everyone responds they will probably mention some little key thing that others didn’t know. Hell: what is your favorite platform (hackerone, bugcrowd, intigriti, Immunefi) why/why not?

  • @EdoBoyy
    @EdoBoyy 7 дней назад

    You are a true legend brother! God bless you

    • @lostsecc
      @lostsecc 7 дней назад

      thnq brother ☺️❤️

  • @starlox0
    @starlox0 7 дней назад

    Just awesome 👌 🎉

    • @lostsecc
      @lostsecc 7 дней назад

      thnq bro ❤️

  • @enperuprithvi
    @enperuprithvi 7 дней назад

    is this we can report as aa vulnerability in bug bounty program if possible wht is the ulernability name

    • @lostsecc
      @lostsecc 7 дней назад

      microsoft iis tild

  • @enperuprithvi
    @enperuprithvi 7 дней назад

    what is the extension to extract that domain

  • @shivitheh4cker354
    @shivitheh4cker354 7 дней назад

    Bro can you share your terminal theme settings

    • @lostsecc
      @lostsecc 7 дней назад

      just install ohmyposh themes

  • @who_am-i.
    @who_am-i. 7 дней назад

    ❤❤🎉great contents

    • @lostsecc
      @lostsecc 7 дней назад

      thnq bro ❤️

  • @shishir8854
    @shishir8854 7 дней назад

    Bro could you share that xss payload cheat sheet please

    • @lostsecc
      @lostsecc 7 дней назад

      i shared in telegram channel bro

  • @moamenyasser6397
    @moamenyasser6397 8 дней назад

    is running kali or any linux distro on wsl better than a VM ? I see you use it alot

    • @lostsecc
      @lostsecc 8 дней назад

      i use wsl kali

    • @moamenyasser6397
      @moamenyasser6397 7 дней назад

      @@lostsecc if you can make a video for your configuration on WSL would be awesome

    • @lostsecc
      @lostsecc 7 дней назад

      i need to delete all this for that ok o will try on old laptop after delete

    • @moamenyasser6397
      @moamenyasser6397 7 дней назад

      @@lostsecc maybe do a writeup instead of video that would be efficient too

  • @khushinain4775
    @khushinain4775 8 дней назад

    how do we report it??

    • @lostsecc
      @lostsecc 8 дней назад

      use hunter io extension and fetch email address of there support mail and report them

  • @apple_00
    @apple_00 8 дней назад

    بژی شیرە کور

  • @comedywala2102
    @comedywala2102 8 дней назад

    Can u send payload files

    • @lostsecc
      @lostsecc 8 дней назад

      check telegram

  • @ramshortseditz
    @ramshortseditz 8 дней назад

    Cve-2022-2068 create this vuln video plz..

  • @MohiUddin_Shakil
    @MohiUddin_Shakil 8 дней назад

    Great Video.

    • @lostsecc
      @lostsecc 8 дней назад

      thnq bro ❤️

  • @user-zp2sw8to3i
    @user-zp2sw8to3i 9 дней назад

    Great work 🎉🎉🎉🎉🎉🎉❤❤❤❤❤❤

  • @MohiUddin_Shakil
    @MohiUddin_Shakil 9 дней назад

    Thanks man

  • @hema_gaming786
    @hema_gaming786 9 дней назад

    I want word list lfi

    • @lostsecc
      @lostsecc 9 дней назад

      check telegram

    • @hema_gaming786
      @hema_gaming786 8 дней назад

      Pro, I searched your telegram and found it, but searching on xss payloads I did not see it

  • @PrimePixel.444
    @PrimePixel.444 9 дней назад

    How to contact you if I want to talk to you or ask something???

    • @lostsecc
      @lostsecc 9 дней назад

      telegram

    • @PrimePixel.444
      @PrimePixel.444 9 дней назад

      @@lostsecc okay But your Telegram group is already a group, how can I chat with you there?

    • @lostsecc
      @lostsecc 9 дней назад

      just msg me in bot link in discription of that channel

    • @PrimePixel.444
      @PrimePixel.444 9 дней назад

      @@lostsecc okay

    • @PrimePixel.444
      @PrimePixel.444 9 дней назад

      @@lostsecc By the way, you understand Hindi things.????