Это видео недоступно.
Сожалеем об этом.

Bypassing Cloudflare WAF's XSS Protection: A Bug Bounty Hunter's Perspective

Поделиться
HTML-код
  • Опубликовано: 6 июн 2024
  • Disclaimer:
    This video is for strictly educational and informational purpose only.I own all equipment used for this demonstration and is not intended to be used for malicious purposes.Hacking without permission is illegal so always ensure you have proper authorization from the system or network owners before using security tools or attempting to exploit vulnerabilities.

Комментарии • 168

  • @lostsecc
    @lostsecc  2 месяца назад +3

    join telegram channel for more payloads:
    t.me/lostsec

  • @P3ntest3r
    @P3ntest3r 2 месяца назад +12

    This guy works to help us too best wishes to all hunters and learner i hope u will find more 🎉🎉

    • @lostsecc
      @lostsecc  2 месяца назад +4

      ❤️😇🤗

  • @tomiwafalade5480
    @tomiwafalade5480 2 месяца назад +2

    Thanks so much for all you do for the community
    Much Appreciated

    • @lostsecc
      @lostsecc  2 месяца назад

      my pleasure brother 😇❤️

  • @akashpokemonhunter7502
    @akashpokemonhunter7502 2 месяца назад +16

    bro u have ability to write book about penetration testing GOAT of cybersecurity field

    • @lostsecc
      @lostsecc  2 месяца назад +5

      no brother i just passionate about my field and i enjoy when i do that make me..

    • @kℏ0
      @kℏ0 2 месяца назад

      ​​@@lostseccbro can u tell how can we become like better in web sec like we can surpass anyone and do anything like you ❤

    • @lostsecc
      @lostsecc  2 месяца назад +3

      just focus on owsp top 10 bugs p1 and p2

    • @akashpokemonhunter7502
      @akashpokemonhunter7502 2 месяца назад

      ​@@lostsecc bro can u tell me how many days or months took to master bug bounty hunting and is there any need of programming skill for bug bounty hunting and i know python and js basics

    • @lostsecc
      @lostsecc  2 месяца назад +4

      no need any programming if u have k nowdlege its plus point..but in bbp just focus on owsp top10 bugs only..

  • @lli-dt1tb
    @lli-dt1tb 2 месяца назад +1

    He is a real hacker with great skills.He is also a very kind person.

  • @rubenreinagarcia9563
    @rubenreinagarcia9563 2 месяца назад +1

    This guy is my inspiration bro this is insane 🎉

    • @lostsecc
      @lostsecc  2 месяца назад

      my pleasure ❤️😇

  • @DailyVideos2022
    @DailyVideos2022 Месяц назад

    My payloads reflecting inside my xss so not executed script. Any idea how to successfully trigger xss in this case?

    • @lostsecc
      @lostsecc  Месяц назад +1

      i need to check send me in tg

    • @DailyVideos2022
      @DailyVideos2022 Месяц назад

      @@lostsecc sent you the details in tg, thank you

  • @BMV-kl1br
    @BMV-kl1br 2 месяца назад +3

    what that extextion name ?? that you useing to js

  • @kenjikakashi
    @kenjikakashi 2 месяца назад

    Cool bro, you now have an outro. You've grown much!

  • @_sourav_gaming
    @_sourav_gaming 2 дня назад

    Some people are saying that Hack Tool extension contains malware, is this true?

    • @lostsecc
      @lostsecc  2 дня назад

      no its not it has lots of reverse shell payloads thats why its says virus

  • @pekyy10
    @pekyy10 2 месяца назад +1

    Thank you very much for all your videos. I'm really learning a lot, and I like it more and more.
    I want to ask you a question, and it's something I don't quite understand. Once you get the code at the end of the video. What would be the danger for the company or for the page itself?

    • @lostsecc
      @lostsecc  2 месяца назад +2

      if u get victim cookie you can takeover there account :)

    • @behindYOUR6
      @behindYOUR6 2 месяца назад

      @@lostsecc bro can you explain a little bit more please like how

    • @lostsecc
      @lostsecc  2 месяца назад

      @@behindYOUR6 i uploaded full video in my telegram must check that ..

  • @Sakuraigi
    @Sakuraigi Месяц назад

    If shodan extension shows a website is vulnerable to some old CVEs, for example for old jquery versions but when I examine the website, it has no jquery files even. Does that mean shodan data is wrong or old?

    • @lostsecc
      @lostsecc  Месяц назад

      these results are not acurate

  • @vijaysah974
    @vijaysah974 2 месяца назад

    Today I watched your around 5+ videos

    • @lostsecc
      @lostsecc  2 месяца назад

      ☺️❤️

  • @therightvoice6570
    @therightvoice6570 2 месяца назад

    Thank u ❤. How to bypass the sanitized params where it encodes characters?

    • @lostsecc
      @lostsecc  2 месяца назад +1

      there are many payloads who dont need

  • @futuremillionaire3206
    @futuremillionaire3206 11 дней назад

    Name of the song 🎵?

    • @lostsecc
      @lostsecc  11 дней назад

      dark beach slowed

  • @Sidharthas89
    @Sidharthas89 2 месяца назад

    Love from A Security Researcher prospective 😂😂😂

  • @41_a_nihalpathan78
    @41_a_nihalpathan78 15 дней назад

    Can you make series video of web penetration practical what things to look where to look n and how to exploit

  • @user-ju6fi7vh7n
    @user-ju6fi7vh7n 2 месяца назад

    I once found a bug. I can bypass the maximum photo upload limit which was previously only 20 MB. you know the name of the bug

    • @lostsecc
      @lostsecc  2 месяца назад

      you can try pitch fork bomb

  • @zedvn3792
    @zedvn3792 2 месяца назад

    Can you share with me the payload note at the beginning of the video?
    Thanks a lot

    • @lostsecc
      @lostsecc  2 месяца назад

      i shared lots of payloads in telegram must check it..

  • @user-pe1og1vs5x
    @user-pe1og1vs5x 2 месяца назад

    what extension to use xss payloads ?

  • @bobmarley8644
    @bobmarley8644 2 месяца назад

    Bro, why you put an sql erro message? That can be confusing to noobs plus the best way to bypass wafs is incremental not copy pasting payloads.

    • @lostsecc
      @lostsecc  2 месяца назад

      i done all before uploading..

  • @gauravkesharwani5557
    @gauravkesharwani5557 2 месяца назад

    Bro your content is valuable, but I have some question if you have tried every payload for xss testing & it didn't worked. How would you know if you are missing something or the site is secured from xss attack. How would you differentiate here

    • @lostsecc
      @lostsecc  2 месяца назад +1

      you need to check its source code whats reflecting and whats encoding or excaping..

    • @gauravkesharwani5557
      @gauravkesharwani5557 2 месяца назад

      @@lostsecc thanks bro

  • @user-xn8xe4ci5f
    @user-xn8xe4ci5f 2 месяца назад

    How can i learn tipo find bugs on websites? Like exploits ante 0days

    • @lostsecc
      @lostsecc  2 месяца назад

      you need to active in bbp community in all medium

  • @BEESCO-BB
    @BEESCO-BB 2 месяца назад

    Hello my friend I collected the parameters and I ran the kxss tool the site was filtering is there a possibility of having xss reflected or not

    • @lostsecc
      @lostsecc  2 месяца назад

      there are many xss that dont require just try that

  • @Hhz-jx7lp
    @Hhz-jx7lp 2 месяца назад

    Are u use kal linux subsystem for windows, and can you use tools like evillimiter and use wifi adapter

    • @lostsecc
      @lostsecc  2 месяца назад

      yes

    • @Hhz-jx7lp
      @Hhz-jx7lp 2 месяца назад

      @@lostsecc how, are u use specific program and how you cutomize your terminal like when you enter name of tool, tool is blue in terminal, and when you enter true path path is bold white

    • @Hhz-jx7lp
      @Hhz-jx7lp 2 месяца назад

      @@lostsecc ?

  • @titanaj8375
    @titanaj8375 2 месяца назад

    Hey bro how to start it
    Like what to do first
    SQL , xss , idor

    • @lostsecc
      @lostsecc  2 месяца назад

      start from portswigger labs..

  • @atharvatyarala2743
    @atharvatyarala2743 2 месяца назад

    Bro how u payloads write (create)

    • @lostsecc
      @lostsecc  2 месяца назад

      learn some evasion techniques and encoding..

  • @Hackerone1444
    @Hackerone1444 2 месяца назад

    I think it is low secured waf isnt it ? Most of waf block these payloads too

    • @lostsecc
      @lostsecc  2 месяца назад

      its depend on waf rule how secured they impliment

  • @Free.Education786
    @Free.Education786 2 месяца назад +1

    Bhai, Apnay tu poray Facebook Twitter Telegram RUclips say duplicate fake website hackers pentesters aur bug hunters ki band bajadee 🔥👌💉😂🤣😅💪❤️🇮🇳👑

  • @a-man2468
    @a-man2468 2 месяца назад

    Your new fan bro luv u❤

    • @lostsecc
      @lostsecc  2 месяца назад +1

      love you three ❤️🤗

  • @mridu2hacking
    @mridu2hacking Месяц назад

    Can you tell us your fav extensions

    • @lostsecc
      @lostsecc  Месяц назад

      i shared all in telegram must check

  • @BEKTIPS
    @BEKTIPS 2 месяца назад

    my xss payload is being sanitiezed like this > < " is there a way
    to bypass this

    • @lostsecc
      @lostsecc  2 месяца назад

      no its strong encoding better to find other one

    • @BEKTIPS
      @BEKTIPS 2 месяца назад

      @@lostsecc u mean another parameter

  • @naho534
    @naho534 2 месяца назад

    what i need to learn to be a bug bounty expert like you? protocols? http? vulnbs? tell me what pls

    • @lostsecc
      @lostsecc  2 месяца назад

      portswigger,bwapp are the best one to start

    • @naho534
      @naho534 2 месяца назад

      @@lostsecc thanks sir, last thing, recommend me a tool to find xss vulnbs pls

    • @lostsecc
      @lostsecc  2 месяца назад

      for blind use xss[.]report and soon i will make video on new burpsuite extension

    • @naho534
      @naho534 2 месяца назад

      @@lostsecc ohh, nice, i want to see that vid, btw, how can i contact with you? i have a good offer

  • @zspiderx1
    @zspiderx1 2 месяца назад +1

    First😂🔥

  • @jaywandery9269
    @jaywandery9269 2 месяца назад

    Quick one. Suppose you were to send the url to a victim, as an attacker how would you get their cookie

    • @lostsecc
      @lostsecc  2 месяца назад

      there is payload for that i shared in my telegram channel video poc

    • @jaywandery9269
      @jaywandery9269 2 месяца назад

      @@lostsecc okay. i will check. Thanks

  • @BugusterX
    @BugusterX 2 месяца назад

  • @Sidharthas89
    @Sidharthas89 2 месяца назад

    You bgm is another level❤❤❤❤

    • @lostsecc
      @lostsecc  2 месяца назад

      🙈i have many but due to copywrite clam i have limited access only..

  • @akroidofficial
    @akroidofficial 2 месяца назад

    where do you find such weak webs ? XD did you got the bounty ?

    • @lostsecc
      @lostsecc  2 месяца назад

      you need to test all that have wafs..

    • @akroidofficial
      @akroidofficial 2 месяца назад

      @@lostsecc bro, do you have any impossible level of xss nuclei templates to tackle modern webs

  • @haxonit
    @haxonit 2 месяца назад

    Bro how are you able to find bug easily in 2-3 days. Pls tell us about you exact recon methodology

    • @lostsecc
      @lostsecc  2 месяца назад +2

      bcz i am passionate about finding researching new things and i adept very fastt and i do all day so...this is my love

    • @haxonit
      @haxonit 2 месяца назад

      @@lostseccyour Insta?

  • @Awmemes
    @Awmemes 2 месяца назад +1

    First!!!

  • @tlcmajed967
    @tlcmajed967 2 месяца назад

    can you share code to get results from shodan without pay?

    • @lostsecc
      @lostsecc  2 месяца назад +2

      sure in upcomming videos..if i upload shodan immidately patch that so..

  • @user-wc6ir5wl5f
    @user-wc6ir5wl5f 2 месяца назад

    Bhai kon sa extension use kar rhe ho

  • @mistDexploit
    @mistDexploit 2 месяца назад

    dear brother, I swear you to the God, share your play list 😐🙏

  • @senyum_itu_ibadah1
    @senyum_itu_ibadah1 2 месяца назад

    Please name song

  • @1hehaq
    @1hehaq 2 месяца назад

    0:30 Which extension is that bro?

  • @gowtham8774
    @gowtham8774 2 месяца назад

    Bro, How to get all ips in target domain and how to get 200 status valid ips?

    • @lostsecc
      @lostsecc  2 месяца назад +1

      use httpx -mc 200

    • @gowtham8774
      @gowtham8774 2 месяца назад

      @@lostsecc Ok, How to get all ips in target domain?

    • @lostsecc
      @lostsecc  2 месяца назад

      use -ip flag in httpx

    • @gowtham8774
      @gowtham8774 2 месяца назад

      @@lostsecc Thanks!

  • @glj1650
    @glj1650 2 месяца назад

    Goat bugbounty ❤😊

    • @lostsecc
      @lostsecc  2 месяца назад

      ❤️☺️

  • @exzezet
    @exzezet 2 месяца назад

    bro, please tutorial fast scanning use nuclei🙏

  • @MustafaGains
    @MustafaGains 2 месяца назад +1

    All things gonna be changed when the open and closed encoded by the application and even encoded payloads not gonna works here you have to be more creative to figure this out otherwise this is not gonna work

    • @lostsecc
      @lostsecc  2 месяца назад

      there are many payloads that dont need

    • @sukremez1870
      @sukremez1870 2 месяца назад

      @@lostsecc wait, but if a website change any "" symbol to < >, doesnt it mean that this website doesnt have any xss vurn? since we cant inject anything (html and js need "")

    • @lostsecc
      @lostsecc  2 месяца назад

      < > is hard encoding for xss

    • @sukremez1870
      @sukremez1870 2 месяца назад +1

      @@lostsecc what do you mean??

    • @lostsecc
      @lostsecc  2 месяца назад +1

      this is hard encoding to be excaped use other technique or payload that dont contain

  • @starlox0
    @starlox0 2 месяца назад

    Nice 👌 🔥🔥🔥

  • @UnknownKiller-xt4mk
    @UnknownKiller-xt4mk 2 месяца назад

    Great budd

  • @uttarkhandcooltech1237
    @uttarkhandcooltech1237 2 месяца назад +1

    payloads plese

    • @lostsecc
      @lostsecc  2 месяца назад +1

      t.me/lostsec/525

  • @kannadamatrixgaming8972
    @kannadamatrixgaming8972 24 дня назад

    Bro make video on wp login page xss bypass tricks and WAF IPS also.
    And login without password

  • @prod.Kodein
    @prod.Kodein 2 месяца назад

    How many bugs you find a month? 😊

    • @lostsecc
      @lostsecc  2 месяца назад +1

      i dont find bugs,Bugs find me :) 🤭

  • @uttarkhandcooltech1237
    @uttarkhandcooltech1237 2 месяца назад +1

    first

    • @lostsecc
      @lostsecc  2 месяца назад +1

      ❤️🤗

  • @Pal0vieeee
    @Pal0vieeee Месяц назад

    Wow yrr

  • @prathmeshchaudhari7613
    @prathmeshchaudhari7613 2 месяца назад

    Bro can give me your xss payload file?

    • @lostsecc
      @lostsecc  2 месяца назад

      t.me/lostsec/525

  • @mnageh-bo1mm
    @mnageh-bo1mm 2 месяца назад

    but how do you create them >>?

    • @lostsecc
      @lostsecc  2 месяца назад +1

      what

    • @mnageh-bo1mm
      @mnageh-bo1mm 2 месяца назад

      @@lostsecc the payloads how do you make them ? where did you get them from

    • @lostsecc
      @lostsecc  2 месяца назад

      there are many payloads shared by hunters..but you need to learn some encoding and some waf evasion techniques to bypass xss

    • @mnageh-bo1mm
      @mnageh-bo1mm 2 месяца назад

      @@lostsecc but don't they get banned after you use them

    • @lostsecc
      @lostsecc  2 месяца назад +1

      yeah they patch it if they notice it

  • @felesarte
    @felesarte 2 месяца назад

    whAAAT thIs iS iMpoSSiBLE

    • @lostsecc
      @lostsecc  2 месяца назад

      nOtHinG iS iMpOssIbLe

  • @Username-nw7sw
    @Username-nw7sw 2 месяца назад

    Insane.

  • @dhineshkumar9812
    @dhineshkumar9812 2 месяца назад

    Bro please share the payloads 🙂

    • @lostsecc
      @lostsecc  2 месяца назад

      in shared in telegram bro must check it

  • @JehraMehraj
    @JehraMehraj 2 месяца назад

    You are now becoming my idol bro.... Your skills are outstanding... Please make a small course on this .. Thankyou.

    • @lostsecc
      @lostsecc  2 месяца назад

      no need course i will upload all

  • @yahai_
    @yahai_ 2 месяца назад

    😍😍❤❤🧡

  • @speedyfriend67
    @speedyfriend67 2 месяца назад

    😮😮

  • @akashpokemonhunter7502
    @akashpokemonhunter7502 2 месяца назад

    bro can u give me brupsuite pro cracked version in telegram or link

    • @lostsecc
      @lostsecc  2 месяца назад +1

      dm me in telegram

  • @IBO.ATTACKS
    @IBO.ATTACKS 2 месяца назад

    Great one
    bro we want tools or way to find real ip plz

  • @BugusterX
    @BugusterX 2 месяца назад

    thanks it worked broface-red-heart-shape

  • @huncking
    @huncking 2 месяца назад

    The only true hacker 🥷🏼🙏🏼

    • @lostsecc
      @lostsecc  2 месяца назад +1

      🙈❤️