Это видео недоступно.
Сожалеем об этом.

SSRF Bypass by DNS Rebinding | Bug bounty poc

Поделиться
HTML-код
  • Опубликовано: 3 апр 2024
  • Disclaimer: This video is for strictly educational and informational purpose only. I own all equipment used for this demonstration. Hacking without permission is illegal so always ensure you have proper authorization before using security tools in any network environment. thanks.
    In this video i am going to show you ssrf new technique that help you in bug bounty hunting this technique called dns rebinding and its advance technique for bypassing ssrf if you find this in any bug bounty platform just report it and earn good bounty..and if any review team from youtube watching this please dont restrict this video this is only for education purpose only few people make this type of content so please..Thank you all

Комментарии • 267

  • @Human_Shrek
    @Human_Shrek 4 месяца назад +29

    I swear bro is the most underrated in terms of the information he's giving out. Appreciate every video bro, I'm going to study/watch as many as I can.

    • @lostsecc
      @lostsecc  4 месяца назад +2

      my pleasure to hear this man ❤️☺️😇

    • @Nochymusic
      @Nochymusic 4 месяца назад +1

      @@lostseccBUT AN EXPLANATION IN EVERY STEP YOU ARE TAKING IN THE VIDEO WILL MAKE IT ALOT BETTER

    • @lostsecc
      @lostsecc  4 месяца назад +1

      i explain in my.telegram channel must join it..

    • @gersi3616
      @gersi3616 4 месяца назад

      @@lostsecc Hello what wsl are you using and what theme?

    • @lostsecc
      @lostsecc  4 месяца назад

      wsl2 kali ohmyposh theme

  • @P3ntest3r
    @P3ntest3r 4 месяца назад +15

    Always remember focus on one target spend u time until u get something dont hunt on multiple target u will loose tge focus stay focus .
    Happy hunting 🎉🎉🎉

  • @SyedImran-qf1eh
    @SyedImran-qf1eh 3 месяца назад +2

    Hello lostsec,
    Good to see this video,
    I appreciate till now no one shared live video's .
    Please make idor and information disclosure video also.

    • @lostsecc
      @lostsecc  3 месяца назад

      sure all comming soon..

  • @typ0_cratz
    @typ0_cratz Месяц назад

    Mate, I have been watching your videos for a while now, and I feel like everything you show is applicable straight away. Thanks for such great content

  • @alaneditor2078
    @alaneditor2078 4 месяца назад +2

    Welcome back bro ⚡️ keep going you’re the best ♥️ Allah protect you 🤩💙,
    #thebestyoutuber😍⚡️,

    • @lostsecc
      @lostsecc  4 месяца назад +1

      love you brother 🥺❤️

  • @tomdotsh
    @tomdotsh 3 месяца назад +1

    Hello bro, because of you I just got my first private program invite today, thanks so much for all you do

    • @lostsecc
      @lostsecc  3 месяца назад

      its my pleasure bro ☺️❤️😇 keep going..

  • @RenanSimoes99
    @RenanSimoes99 4 месяца назад +1

    Man, your lessons are the best i ever found! Thanks!!

    • @lostsecc
      @lostsecc  4 месяца назад

      thnq brother ❤️

  • @akashpokemonhunter7502
    @akashpokemonhunter7502 4 месяца назад +5

    Bro waiting for bmw website bug hunting pls upload as soon as possible bro

    • @lostsecc
      @lostsecc  4 месяца назад +1

      comming soon..

  • @goodboy8833
    @goodboy8833 2 месяца назад

    Amazing, i stunned by seeing.. this is how dns rebinding works

  • @hasanmuhammad9697
    @hasanmuhammad9697 4 месяца назад +2

    I'm looking forward to it ❤

  • @billionairestyle836
    @billionairestyle836 4 месяца назад

    Brother always keep going like this😊. I'm always supporting you ❤❤❤❤

    • @lostsecc
      @lostsecc  4 месяца назад

      my pleasure brother ❤️😇

  • @Free.Education786
    @Free.Education786 3 месяца назад +1

    बहुत बढ़िया काम बॉस.🎉❤
    बॉस क्या आप HTTP अनुरोध हेडर का उपयोग करके WAF प्रॉक्सी आदि के पीछे मूल आईपी खोजने के लिए उन्नत तकनीक साझा कर सकते हैं? उपलब्ध तरकीबें और स्क्रिप्ट मूल आईपी का पता लगाने में विफल रहे हैं।
    धन्यवाद।🎉❤

  • @gojo99998
    @gojo99998 4 месяца назад +1

    Bro I saw you got the strike in this Video as Iike yours nevee give up personality I inspired a lot from it. Thnx broo❤❤

    • @lostsecc
      @lostsecc  4 месяца назад +4

      love u brother you guys are only the reason i dont want to give up ❤️

    • @gojo99998
      @gojo99998 4 месяца назад +1

      @@lostsecc 🙌keep it !🙌❤️❤️❤️

  • @spike666spike666
    @spike666spike666 4 месяца назад

    Awesome video as always mang!

  • @Haroon_Abbasi.
    @Haroon_Abbasi. 2 месяца назад

    sick terminal! (I liked ur old skulls one better tho), can u share a video on how to achieve it?

  • @user-nu6kr1rk6x
    @user-nu6kr1rk6x 3 месяца назад

    I appreciate you brother.... please keep sharing

  • @Kernel_King-
    @Kernel_King- 2 месяца назад

    I wish I had as much knowledge as you do. You're legendary! Could you please share where you learned all of this? Which course? Or you can give me some guidance from where I should start?

  • @mistDexploit
    @mistDexploit 4 месяца назад

    bro please make more videos I found you just 3 days ago and I love your content please please please pleasssse make more videos... ❤️🥇

    • @lostsecc
      @lostsecc  4 месяца назад

      sure working on that mass hunting...

  • @sidekicksercan2613
    @sidekicksercan2613 4 месяца назад

    You‘re videos as a beginner are Gold man! Keep up the good work. What Browser do u use ?

    • @sidekicksercan2613
      @sidekicksercan2613 4 месяца назад

      And it seems u using Windows But how you get a linux Terminal?

    • @lostsecc
      @lostsecc  4 месяца назад +1

      its wsl2 kali

    • @sidekicksercan2613
      @sidekicksercan2613 4 месяца назад

      @@lostsecc i‘m new to your Channel. What would you recommend to start with when your Intention is to do BugBounties Like you ?

    • @lostsecc
      @lostsecc  4 месяца назад +1

      learn all.oswp top ten bugs and start from portswigger labs

  • @vikasnaval3190
    @vikasnaval3190 4 месяца назад +1

    better as always keep it up

  • @rubenreinagarcia9563
    @rubenreinagarcia9563 4 месяца назад +1

    I love your content bro, what pc do you use or wich pc or laptop do you recommend for bug bounty

    • @ohmsohmsohms
      @ohmsohmsohms 4 месяца назад

      just find some laptop with good storage & 8gb ram, then run linux

    • @lostsecc
      @lostsecc  4 месяца назад +1

      msi gf63 thin

  • @tokyorockstarVALORANT
    @tokyorockstarVALORANT 4 месяца назад +2

    killing it!

  • @MN5050MN
    @MN5050MN Месяц назад

    السلام عليكم فديو اكثر من رائع لقد افدني كثيرا

    • @lostsecc
      @lostsecc  Месяц назад

      my pleasure 🤗❤️😇

  • @CardDing
    @CardDing 4 месяца назад

    Hi bro ! Good video and good finding GG.
    Can you make a special video for only aws related vulnerabilities like : SSRF to AWS Metadata Access, S3 Buckets, just initial access related vulnerabilities in general. Thanks bro ❤

    • @lostsecc
      @lostsecc  4 месяца назад +2

      sure due to some policy of bug bounty these things cant share but when i find in public site i will share

    • @CardDing
      @CardDing 3 месяца назад

      @@lostsecc thanks bro love your work ❤️

  • @Lyrics04d
    @Lyrics04d 3 месяца назад

    Can you search for vulnerabilities in the termux terminal to start with the bonty bug?

  • @Kmax21
    @Kmax21 4 месяца назад +1

    Can we do this type of bug hunting in onion sites too?

  • @sammy49668
    @sammy49668 4 месяца назад

    I'm just looking at the quality content❤

    • @lostsecc
      @lostsecc  4 месяца назад +1

      more has to come ❤️😇

  • @yuvibenefactor4296
    @yuvibenefactor4296 4 месяца назад

    Bro hats off to you.. i wanna make career in web app pentesting and currently struggling to my first bug,, hope i will also hunt like you one day🥹🫶🏻
    I get inspiration from you every time i watch your video, thanks for motivating me❤️

    • @lostsecc
      @lostsecc  4 месяца назад

      keep going brother sure u will do just have mindset like trying and exploring new new methods and skills sure u do that...

  • @Sarthak62670p
    @Sarthak62670p 4 месяца назад +1

    Bro i wanted to ask that in xss do you always automate and how do you check that if It's not a false positive

    • @lostsecc
      @lostsecc  4 месяца назад

      check manualy by burpsuite

  • @7DuRd3n
    @7DuRd3n 3 месяца назад

    actually showin us how to approach bug bounty

  • @xskotaka_
    @xskotaka_ 4 месяца назад

    its so easy all site to you invade? holy bro, all weeks you send a new video

    • @lostsecc
      @lostsecc  4 месяца назад +1

      i always explore new things there are many things high level comming all...

  • @existentialism_01
    @existentialism_01 4 месяца назад

    This channel is so underrated man, thanks for the videos, i have one question, is it legal to hunt for bugs on websites without permission? even tho you won't be using it for malicious purposes .

    • @lostsecc
      @lostsecc  4 месяца назад

      not a prbms bro just do and if u find report them..dont do much impact on sites..

    • @existentialism_01
      @existentialism_01 4 месяца назад

      @@lostsecc oh i see man, you doing great job , and thank for the content, it gives me motivation ❤️

  • @Max-mz3is
    @Max-mz3is 2 месяца назад

    Nice dude but how is that a bypass? it even works with just specifying loop back address directly without rebinding.

    • @lostsecc
      @lostsecc  2 месяца назад

      i just show the methodlogy and pick this site for test case..u can try same in other programs..

  • @CartoonsLove_1
    @CartoonsLove_1 4 месяца назад

    Brother please make video on how to make or get free vps server please borther big fan and learning from your videos and tg channle..........

  • @Souravsinghllb
    @Souravsinghllb 4 месяца назад +1

    Brother can you make a tutorial on how to bypass Web Aapplication Firewalls, I've searched and got many results but none of them work 😢

    • @lostsecc
      @lostsecc  4 месяца назад +1

      sure ❤️

  • @nihitagarwal-sn4dk
    @nihitagarwal-sn4dk 4 месяца назад

    U aree underrated but I donot know how to use github till now😊

  • @andersec
    @andersec 4 месяца назад

    Is Bug Bounty your only means of income or do you do something else on the side?

    • @lostsecc
      @lostsecc  4 месяца назад

      i have many work brother..

  • @axden9899
    @axden9899 3 месяца назад

    hi i have a question when i launch burpsuite from my wsl2 and then press open browser nothing shows up how can i fix this?

    • @lostsecc
      @lostsecc  3 месяца назад +1

      you need to install comprtable jdk verison for that burpsuite

    • @axden9899
      @axden9899 3 месяца назад

      @@lostsecc i think my jdk version is compatible is there any way we could private chat so i can provide screenshots

  • @onlineghor
    @onlineghor 3 месяца назад

    Please make a video about, how to create custom nuclei template with voice.

  • @Cyb3r0xSec
    @Cyb3r0xSec 4 месяца назад

    Could you make a tutorial on how to learn bug bounty? I'm quite interested, by the way, very good videos 😊

    • @lostsecc
      @lostsecc  4 месяца назад

      join telegram t.me/lostsec

  • @EnLopXf
    @EnLopXf 4 месяца назад +1

    Bro I'm watching all of your videos but I'm curious how to start? I want to learn your skill you have, Please tell me how

    • @lostsecc
      @lostsecc  4 месяца назад +1

      in bug hunting you need to focus on webapp most so master owsp top 10 bugs and start from.portswigger labs that will upgrade your skills solve some labs you will sure love it..

    • @mdfaizan6586
      @mdfaizan6586 4 месяца назад +1

      ​@@lostseccsolving all csrf and xss will help me?

  • @SimpleBonsai
    @SimpleBonsai 4 месяца назад +1

    whats the name of the application similar to cmd that you're using?

  • @digvijay4013
    @digvijay4013 4 месяца назад

    Bro You are the best ❤
    can you make video on api security?

  • @LuphieWestern
    @LuphieWestern 3 месяца назад

    you have good taste music bro

    • @lostsecc
      @lostsecc  3 месяца назад

      ☺️🤗❤️wait for.upcomming one..

  • @ethanxie
    @ethanxie 4 месяца назад

    Hi I have a question, do anyone know how to bypass paywalls on articles from around the world?
    If so come and explain to me in DM. THANKS

  • @IBO.ATTACKS
    @IBO.ATTACKS 4 месяца назад

    great man
    with
    great music 🤩

  • @Quantum_Playz78
    @Quantum_Playz78 4 месяца назад

    Hey bro im new sub i really liked your content upload more and please tell me some tips and how much total bounty you earned 😅..pls

    • @lostsecc
      @lostsecc  4 месяца назад

      join my telegram channel there i share all things t.me/lostsec

  • @yasaya9139
    @yasaya9139 4 месяца назад

    bro could you make the video .git exposure vulnerability include its exploit to show the impact to get a severity critical

    • @lostsecc
      @lostsecc  4 месяца назад

      its in information disclosure if u find that by using .git extension or anyother just report it..

    • @yasaya9139
      @yasaya9139 4 месяца назад

      @@lostsecc When using an extension dot git sometimes fails because of what?

  • @NoName__Gamer
    @NoName__Gamer 3 месяца назад +1

    BRO how to download this terminal in window

    • @lostsecc
      @lostsecc  3 месяца назад

      download window terminal from microsoft store

  • @imyoubutbetter9951
    @imyoubutbetter9951 4 месяца назад

    do you recommend some path (books / courses etc?) to get these kind of skills?

    • @lostsecc
      @lostsecc  4 месяца назад

      just solve some.portswigger labs and read hackerone reports ans medium articals on bug hunting and active on twiitter and follow all bug hunters..

  • @martinoliva3126
    @martinoliva3126 4 месяца назад

    Where do you get those websites to perform pentesting? Pd: keep going bro, your work is awesome.

    • @lostsecc
      @lostsecc  4 месяца назад +1

      dork or some in bug bounty programs..

  • @Sidharthas89
    @Sidharthas89 4 месяца назад +1

    Thanks for video❤❤❤❤❤❤

  • @rafiulhossainrishad5862
    @rafiulhossainrishad5862 3 месяца назад

    bro when use your commands it says no such pattern
    how to solve that?

    • @lostsecc
      @lostsecc  3 месяца назад

      you need to add pattren

  • @SohelPratap
    @SohelPratap 3 месяца назад

    you always amaze me

  • @testBin-jc9du
    @testBin-jc9du Месяц назад

    nice

  • @byte-sec
    @byte-sec 4 месяца назад +1

    Bro, they are VDP or BBP ?

    • @lostsecc
      @lostsecc  4 месяца назад

      public i also find this in vdp but i cant show that bcz of policy of programs so..

  • @Quantum_Playz78
    @Quantum_Playz78 3 месяца назад

    Bro please mention your process of doing bug Bounty means what tools you use all please my beg req reply fast 😢

    • @lostsecc
      @lostsecc  3 месяца назад +1

      i shared in my telegram channel t.me/lostsec

  • @Jayaprawin_
    @Jayaprawin_ 4 месяца назад +1

    Hi I found subdomain takeover vulnerability on bugcrowd private bugbounty program in responsible disclosure they accepted and resolved but didn't offer any rewards what I do please help me bro

    • @lostsecc
      @lostsecc  4 месяца назад +1

      ask them for the bounty sure they pay u

    • @Jayaprawin_
      @Jayaprawin_ 4 месяца назад +1

      What I do please tell me

    • @Jayaprawin_
      @Jayaprawin_ 4 месяца назад +1

      Thanks bro

    • @Jayaprawin_
      @Jayaprawin_ 4 месяца назад +1

      Bro please give me insta id or what's app number I can send the resolved status proof please help me

    • @lostsecc
      @lostsecc  4 месяца назад

      telegram @lostsec

  • @ShermaMahdi
    @ShermaMahdi 4 месяца назад

    U the Hero Bro💥💥💥💥💥💯

    • @lostsecc
      @lostsecc  4 месяца назад

      ☺️❤️

  • @kartik_exe_
    @kartik_exe_ 4 месяца назад

    hey dude this is kartik again can you make a video on dual boot of windows 10 and linux maybe arch, kali linux any you want plij

    • @lostsecc
      @lostsecc  4 месяца назад +1

      dont use dual boot it will give u many prbm after some crash..better to use wsl2 kali light weight and fast

    • @kartik_exe_
      @kartik_exe_ 4 месяца назад

      @@lostsecc ohh i see thx for the help

  • @muzamilshaikh838
    @muzamilshaikh838 4 месяца назад

    bro such a Great information

  • @mr-dark
    @mr-dark 4 месяца назад

    Very good, brother ❤🎉

    • @lostsecc
      @lostsecc  4 месяца назад

      ☺️❤️🫂

  • @EinzzCookie
    @EinzzCookie 4 месяца назад

    I found another Bug there. I somehow cant find their program?

  • @_bergee_
    @_bergee_ 3 месяца назад

    This site doesn't seem to run any bug bounty program.

    • @lostsecc
      @lostsecc  3 месяца назад

      yes i shared the methology bcz bcz of bug bounty program policy i cant show that so i used public site to demonstrate it..

    • @_bergee_
      @_bergee_ 3 месяца назад

      @@lostsecc IMHO it is Gray Hat zone that may get the researcher into the trouble. I mean bug hunting without permission.

  • @SwordFx-ict
    @SwordFx-ict 4 месяца назад

    What bug bounty program do you use im new not sure where to start?

    • @lostsecc
      @lostsecc  4 месяца назад +1

      next video will help u in easy way..

  • @Lulzsecblackhat
    @Lulzsecblackhat 4 месяца назад

    Why are you rarely online on Telegram?

    • @lostsecc
      @lostsecc  4 месяца назад

      nicee to meet you brother ❤️☺️ i left defacing now focus on hunting...

  • @AmrElsayed0
    @AmrElsayed0 4 месяца назад

    bro i donot understand what is the basics or what sould i learn to start bugbounty and understand ur videos and thx for ur videos fr

    • @lostsecc
      @lostsecc  4 месяца назад +1

      in bug hunting you need to focus only on webapp most so master oswp top 10 bugs and best way to start is portswigger labs..

    • @AmrElsayed0
      @AmrElsayed0 4 месяца назад

      @@lostsecc thanks bro really appreciate ur answer ❤️

  • @monikasharma2931
    @monikasharma2931 4 месяца назад

    Amazing video ❤🎉

    • @lostsecc
      @lostsecc  4 месяца назад

      ☺️❤️

  • @bugbouty
    @bugbouty 4 месяца назад

    make a video about how to find xss,sql,ssrf etc with origin ip address

    • @lostsecc
      @lostsecc  4 месяца назад +1

      sure ❤️

  • @shivitheh4cker354
    @shivitheh4cker354 Месяц назад

    Bro can you share your terminal theme settings

    • @lostsecc
      @lostsecc  Месяц назад

      just install ohmyposh themes

  • @apple_00
    @apple_00 4 месяца назад

    Bro next video .
    0-click account takeover
    Please 🥺 😭

  • @ayushmanngupta7027
    @ayushmanngupta7027 4 месяца назад

    bro can you share your google dork to find target it will be very helpful

  • @vikasmaurya310
    @vikasmaurya310 4 месяца назад

    Bro create a video for how to modify terminal like you

  • @behenuemichael6051
    @behenuemichael6051 4 месяца назад

    how do you use linux command line on windows? or did i get it wrong ?

  • @Hhz-jx7lp
    @Hhz-jx7lp 4 месяца назад

    What is name of the tool who found all .php files on website

    • @lostsecc
      @lostsecc  4 месяца назад

      wayback and gf pattrn

  • @mnageh-bo1mm
    @mnageh-bo1mm 4 месяца назад

    damn , this is absolutely insane

  • @ayushmanngupta7027
    @ayushmanngupta7027 4 месяца назад

    bro tell can you tell me the endpoint or where I have to look for ssrf vulnerability?

    • @lostsecc
      @lostsecc  4 месяца назад

      just filter it with gf pattren then test all params that has ssrf

    • @ayushmanngupta7027
      @ayushmanngupta7027 4 месяца назад

      Can you tell me the possible parameters that are likely vulnerable to ssrf

    • @lostsecc
      @lostsecc  4 месяца назад

      i upload all in my telegram just join it @lostsec

  • @omggggggggg-jkyss
    @omggggggggg-jkyss 4 месяца назад

    finish the discord server soon🙏🏻

  • @Aks-jc3bq
    @Aks-jc3bq 4 месяца назад

    I want to learn this please guide me..

    • @lostsecc
      @lostsecc  4 месяца назад +1

      join telegram @lostsec

  • @TSNINJA20
    @TSNINJA20 4 месяца назад

    THIS IS MY FRIENDS COLLEGE 😶‍🌫💀

  • @doncornelius6447
    @doncornelius6447 2 месяца назад

    Discord wen

  • @linuxadmin_
    @linuxadmin_ 3 месяца назад

    What is this used for im curious

  • @AbbasRheem
    @AbbasRheem 4 месяца назад

    You are always a legend this tool that intercepted the child what is its name

    • @lostsecc
      @lostsecc  4 месяца назад +1

      caido

    • @AbbasRheem
      @AbbasRheem 4 месяца назад

      Thank you my dear brother is it paid or free

    • @lostsecc
      @lostsecc  4 месяца назад +1

      free

  • @ff_gaming21
    @ff_gaming21 4 месяца назад

    Bhai voice recording karo

  • @Youqyoua
    @Youqyoua 3 месяца назад

    What terminal are you using?

    • @lostsecc
      @lostsecc  3 месяца назад

      wsl2 kali

    • @Youqyoua
      @Youqyoua 3 месяца назад

      @@lostsecc But it is not like what you are using. Is what you are using modified?

    • @Youqyoua
      @Youqyoua 3 месяца назад

      I like the terminal you use

  • @azo9893
    @azo9893 4 месяца назад

    Bro you are great ♥
    Can you tell me how to use terminal in windows. it's emulator or what?

    • @lostsecc
      @lostsecc  4 месяца назад +1

      install wsl2 then kali from.microsoft store and use it in window terminal

    • @azo9893
      @azo9893 4 месяца назад

      @@lostsecc thank you bro

  • @DeonLives
    @DeonLives 4 месяца назад

    🔥

  • @navaneethgovindaprabhu1397
    @navaneethgovindaprabhu1397 4 месяца назад

    U having any team or community bro?

  • @abdelrahmanfarghly7135
    @abdelrahmanfarghly7135 3 месяца назад

    What is your hacker one account?

    • @lostsecc
      @lostsecc  3 месяца назад

      its private one due to some privacy & i made other demo acc

  • @tntxqx8281
    @tntxqx8281 4 месяца назад

    any alterative to ngrok ?

    • @lostsecc
      @lostsecc  4 месяца назад +1

      portmap.io for static ip.forever

    • @tntxqx8281
      @tntxqx8281 4 месяца назад

      @@lostsecc thank you bro

  • @yasaya9139
    @yasaya9139 4 месяца назад

    Can you make me a video tool gf from installing to using it?

    • @lostsecc
      @lostsecc  4 месяца назад

      dm me in telegram.i.will install for u

    • @yasaya9139
      @yasaya9139 4 месяца назад

      @@lostsecc okay bro

    • @yasaya9139
      @yasaya9139 4 месяца назад

      @@lostsecc Where's the link, bro? You can't read a telegram

  • @Fenasikerimsertsikerim
    @Fenasikerimsertsikerim 3 месяца назад

    Want more broo

    • @lostsecc
      @lostsecc  3 месяца назад +1

      sure ❤️

  • @0RIPPER0
    @0RIPPER0 2 месяца назад

    bro new video ?

    • @lostsecc
      @lostsecc  2 месяца назад +1

      tommarow or maybe after tommarow working on this ...

    • @0RIPPER0
      @0RIPPER0 2 месяца назад

      @@lostsecc

  • @user-nm4og5yi4e
    @user-nm4og5yi4e 3 месяца назад

    where r u from bro??

    • @lostsecc
      @lostsecc  3 месяца назад +1

      united state of Punjab

  • @user-lp6uy6sl4y
    @user-lp6uy6sl4y 4 месяца назад

    You stick with 1 program or you jump to other programs?

    • @lostsecc
      @lostsecc  4 месяца назад

      dont spend too much time there are lots of subdomains so if it take too much time just shift other wise its waste your time not all time you get lucky so try all possible attack that u learned and if u not find that just shift..

    • @user-lp6uy6sl4y
      @user-lp6uy6sl4y 4 месяца назад

      @@lostsecc And you recommend testing APIs like GraphQL?

    • @lostsecc
      @lostsecc  4 месяца назад

      sure there are many bugs in graphql enpoint you can try idor sql and first check introspection query is enabled if yes then report as well..

    • @user-lp6uy6sl4y
      @user-lp6uy6sl4y 4 месяца назад

      @@lostsecc Yes there is introspection enabled, didn't know that i can report that, thanks

  • @bot-cz8yo
    @bot-cz8yo 4 месяца назад

    O que me impressiona é você usar windows

    • @lostsecc
      @lostsecc  4 месяца назад

      ☺️❤️yeahh

  • @mnsds1332
    @mnsds1332 4 месяца назад

    BRO PLS ROADMAP how to be bug bounty

  • @SU-bsam
    @SU-bsam 3 месяца назад

    repoert link ??

    • @lostsecc
      @lostsecc  3 месяца назад

      public

    • @SU-bsam
      @SU-bsam 3 месяца назад

      @@lostsecc link ??

  • @user-hf9gm3yb9c
    @user-hf9gm3yb9c 4 месяца назад

    Bro pls give me the way to get my first bounty. Plzzz. ehat do i need to study

    • @lostsecc
      @lostsecc  4 месяца назад

      next video will help you more..and solve portswigger labs as much as possible..

    • @user-hf9gm3yb9c
      @user-hf9gm3yb9c 4 месяца назад

      ​@@lostsecc If i solved that labs can i do bug bounty

    • @Sarthak62670p
      @Sarthak62670p 4 месяца назад

      ​@@user-hf9gm3yb9cjust start bro don't think that much

  • @thenextbigthing1393
    @thenextbigthing1393 3 месяца назад

    This is illegal right?

    • @lostsecc
      @lostsecc  3 месяца назад

      test on bbp

    • @thenextbigthing1393
      @thenextbigthing1393 2 месяца назад

      ​@@lostsecc yeah but this is a university website without bbp.