Easy way to Find SSRF manually+Automation | Bug bounty poc

Поделиться
HTML-код
  • Опубликовано: 28 янв 2024
  • Disclaimer: This video is for strictly educational and informational purpose only. I own all equipment used for this demonstration. Hacking without permission is illegal so always ensure you have proper authorization before using security tools in any network environment. thanks.
  • НаукаНаука

Комментарии • 124

  • @WSsd4
    @WSsd4 6 месяцев назад +5

    Proud of you bro, I expect that you will become a great person

    • @lostsecc
      @lostsecc  6 месяцев назад +3

      thnq so much brother its means a lot for me 😇❤️

    • @WSsd4
      @WSsd4 6 месяцев назад

      @@lostsecc You’re welcome!

    • @WSsd4
      @WSsd4 6 месяцев назад

      @@lostsecc You have discord?

  • @HackerSSG-w7p
    @HackerSSG-w7p 10 дней назад

    best video for ssrf

  • @skysunset877
    @skysunset877 6 месяцев назад +1

    I love this! Thank you very much!

    • @lostsecc
      @lostsecc  6 месяцев назад

      welcome buddy ❤️

  • @user-ik8rw9uh4h
    @user-ik8rw9uh4h 3 дня назад

    awesome bro tks!!

  • @user-md8be6jw4d
    @user-md8be6jw4d 6 месяцев назад +5

    How long does it take to get to this level

    • @CRACK_888
      @CRACK_888 5 месяцев назад +2

      Broh if you know to read the language of this things you can easily do vai automation tools but i prefer to do manually

    • @ja_fitness06
      @ja_fitness06 5 месяцев назад

      @@CRACK_888most programs only allow manual anyways

  • @ShortsGFX
    @ShortsGFX 5 месяцев назад

    Bro you too fast. we are basically noob bug bounty hunter. so i'm gonna watch this with slow motion. You are really great

    • @lostsecc
      @lostsecc  5 месяцев назад

      😥❤️

  • @aejazzzz2298
    @aejazzzz2298 2 месяца назад +1

    Bro tell me Command for doing ssrfmap with gf to do bulk of url or multiple urls

    • @lostsecc
      @lostsecc  2 месяца назад

      check there help menu

  • @prudhvikonakalla9605
    @prudhvikonakalla9605 4 месяца назад +1

    Bro please talk in your videos
    For deep explanation

  • @garrinacov
    @garrinacov 6 месяцев назад +1

    Impressive brother!

    • @lostsecc
      @lostsecc  6 месяцев назад +1

      thnq brother 😇

  • @khalidelgazzar4601
    @khalidelgazzar4601 6 месяцев назад +1

    Wow that's awesome 💯

    • @lostsecc
      @lostsecc  6 месяцев назад

      thnq so much brother ❤️

  • @songsxmashup
    @songsxmashup 6 месяцев назад +1

    superb bro
    !!!

    • @lostsecc
      @lostsecc  6 месяцев назад +1

      thnq brother ❤️

  • @leomaxwell9525
    @leomaxwell9525 3 месяца назад

    Which platforms do you usually use for bug bounty?

  • @Bl00dyRobin
    @Bl00dyRobin 3 месяца назад

    Is the use of automation tools authorized?
    Or, are we forced to exploit a vulnerability manually without automated tools?

    • @lostsecc
      @lostsecc  3 месяца назад +1

      if they have rate limit apply use low threads no prbm in automation tool but send poc from burp only

    • @Bl00dyRobin
      @Bl00dyRobin 3 месяца назад

      @@lostsecc Thank's u my bro ❤

  • @LoneStarBassPursuit
    @LoneStarBassPursuit Месяц назад

    So is this Wsl with Kali?

  • @amineboumesbah3831
    @amineboumesbah3831 3 месяца назад

    Excellent

  • @songsxmashup
    @songsxmashup 6 месяцев назад +1

    loved it

  • @C32UR
    @C32UR 4 месяца назад

    Can you tell me how you inserted a skeleton photo into the terminal?

    • @lostsecc
      @lostsecc  4 месяца назад

      download window terminal from microsoft store and goto setting you have option to change.

  • @suryesh_9031
    @suryesh_9031 5 месяцев назад +1

    Which wsl do you use bro?

    • @lostsecc
      @lostsecc  5 месяцев назад

      wsl2

    • @suryesh_9031
      @suryesh_9031 5 месяцев назад

      Which OS in wsl2 bro like kali , ubuntu, parrot etc

    • @lostsecc
      @lostsecc  5 месяцев назад

      kali

    • @suryesh_9031
      @suryesh_9031 5 месяцев назад

      Bro how to enable autocomplete can you tell me in wsl2😢

    • @suryesh_9031
      @suryesh_9031 5 месяцев назад

      Or can you share any resources 😊

  • @SOBHITSHARMA
    @SOBHITSHARMA 5 месяцев назад

    I was working on one the program on which I got a DNS request on the polling section, does that make it bug for SSRF ?

    • @lostsecc
      @lostsecc  5 месяцев назад +2

      you need to full demonstrate like scanning internal ports and exploit the vulnerable ip's..or just scan internal port that will count as medium impact but only pingback not worth to report

    • @SOBHITSHARMA
      @SOBHITSHARMA 5 месяцев назад

      @@lostsecc thank you for explaining.

  • @miguevarra
    @miguevarra 3 месяца назад

    what recon tools u use?

    • @lostsecc
      @lostsecc  3 месяца назад

      join my telegram i share there

  • @garrinormanivannacov370
    @garrinormanivannacov370 2 месяца назад

    awesome!

  • @sirajgamer7977
    @sirajgamer7977 5 месяцев назад

    What is the role of burp suite?

    • @lostsecc
      @lostsecc  5 месяцев назад

      bruteforce the sql payloads

  • @DeepGopalSaha
    @DeepGopalSaha 28 дней назад

    Bro.....its damn impressive❤‍🔥❤‍🔥❤‍🔥❤‍🔥 I want to connect to you please reply by tagging me

    • @lostsecc
      @lostsecc  27 дней назад

      yeah dm me in telegram ❤️

  • @_galvanizer_
    @_galvanizer_ 5 месяцев назад +1

    Which is the best OS to do these please reply...

    • @lostsecc
      @lostsecc  5 месяцев назад

      kali-linux

    • @_galvanizer_
      @_galvanizer_ 5 месяцев назад

      @@lostsecc or parrot security?

    • @lostsecc
      @lostsecc  5 месяцев назад

      i used before but now love kali bcz its repo update fast and new new updates comes early in kali like all kernal update,package updates,tools updates.

  • @ChandanUrkude-wf7qr
    @ChandanUrkude-wf7qr 2 месяца назад

    Can we connect ?

  • @cybersec9345
    @cybersec9345 2 месяца назад

    Cool

  • @RAS02023
    @RAS02023 Месяц назад

    🔥🔥🔥

  • @kirtimanmohanty7575
    @kirtimanmohanty7575 3 месяца назад

    How you find the bug bounty program

    • @lostsecc
      @lostsecc  3 месяца назад

      hackerone,bugcrowd,intigriti,reposonsible disclosure dork

  • @deanervinsebial9942
    @deanervinsebial9942 5 месяцев назад

    is that a cracked burp pro?

  • @aejazzzz2298
    @aejazzzz2298 3 месяца назад

    How to do this in multiple urls

    • @lostsecc
      @lostsecc  3 месяца назад

      use gf ssrf with pipeline mode

    • @aejazzzz2298
      @aejazzzz2298 3 месяца назад

      Tell me that command

    • @aejazzzz2298
      @aejazzzz2298 3 месяца назад

      I tried but it shows error

  • @creammando
    @creammando 5 месяцев назад

    How do i get the pro version without paying?

    • @lostsecc
      @lostsecc  5 месяцев назад

      i will share in my telegram all things

    • @creammando
      @creammando 5 месяцев назад

      @@lostsecc Nevermind i got it, and u also did the same by using a keygen

  • @Adarsh.-.
    @Adarsh.-. 6 месяцев назад

    noice 👏

    • @lostsecc
      @lostsecc  6 месяцев назад

      thnq ❤️

  • @ImadSaci-xc4rm
    @ImadSaci-xc4rm 4 месяца назад

    Is this not LFI ?,and why ?

    • @lostsecc
      @lostsecc  4 месяца назад +1

      ssrf internal file read

  • @pradeepk338
    @pradeepk338 5 месяцев назад

    Am a beginner can you/anyone tell me what you/he achieved through this exploitation bro?

    • @lostsecc
      @lostsecc  5 месяцев назад

      internal sensitive files /etc/passwd

  • @yuvrajchhatwani
    @yuvrajchhatwani 6 месяцев назад

    bhai site ke server ko intercept kese kre kuch files me changes krna tha

    • @lostsecc
      @lostsecc  6 месяцев назад

      use burpsuite

    • @yuvrajchhatwani
      @yuvrajchhatwani 6 месяцев назад

      @@lostsecc burpsuit me bhi sql ya know vulnerability nhi mil rha kuch video bano yrr server ko intercept krne ke liye ya reverse shell establish krne ke liye tutorial bano pls

  • @aftabsaifi2436
    @aftabsaifi2436 5 месяцев назад

    Did any report get triaged using this tool?

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      yes there is also wafbypass payloads

    • @aftabsaifi2436
      @aftabsaifi2436 5 месяцев назад

      @@lostsecc have you any Twitter pr insta account?

    • @aftabsaifi2436
      @aftabsaifi2436 5 месяцев назад

      Or*

    • @lostsecc
      @lostsecc  5 месяцев назад

      twitter @coffinxp7

  • @Voiceee-ix8zn
    @Voiceee-ix8zn Месяц назад

    Cheetah

  • @apple_00
    @apple_00 6 месяцев назад

    Bist❤

  • @aniketsaha7273
    @aniketsaha7273 5 месяцев назад

    This guy is Indian and from delhi

    • @lostsecc
      @lostsecc  5 месяцев назад

      that socks5 proxyip lol

    • @aniketsaha7273
      @aniketsaha7273 5 месяцев назад

      ​@@lostsecc i know

  • @Lulzsecblackhat
    @Lulzsecblackhat 6 месяцев назад

    Hello Min 😁

  • @Stish834
    @Stish834 6 месяцев назад

    Where i can get that .py file

    • @lostsecc
      @lostsecc  6 месяцев назад

      search on github ssrfmap

  • @user-lf7xk5vw8d
    @user-lf7xk5vw8d 6 месяцев назад

    bro what the song name

    • @lostsecc
      @lostsecc  6 месяцев назад

      A great Dancer

  • @user-pe1og1vs5x
    @user-pe1og1vs5x 3 месяца назад

    pdf_path all one using payload

    • @lostsecc
      @lostsecc  3 месяца назад

      for etc file

  • @mmnahian
    @mmnahian 6 месяцев назад

    Any bounty ?

    • @lostsecc
      @lostsecc  6 месяцев назад +1

      nothing its not bounty program

  • @monikasharma2931
    @monikasharma2931 6 месяцев назад

    🎉❤

  • @mmnahian
    @mmnahian 6 месяцев назад

    isn't it SSRF to LFI ?

    • @lostsecc
      @lostsecc  6 месяцев назад +3

      its internal arbitrary file read through ssrf

    • @takashisclh8766
      @takashisclh8766 6 месяцев назад

      Means ssrf to lfi?

  • @marco1337-PT
    @marco1337-PT 6 месяцев назад

    ill watch this later

    • @lostsecc
      @lostsecc  6 месяцев назад

      ok

    • @Sakura36343
      @Sakura36343 6 месяцев назад

      😂 You watched till yet or not 😂

  • @maxrandom569
    @maxrandom569 5 месяцев назад

    Funny

  • @ASecurityPro
    @ASecurityPro 3 месяца назад

    nothing new

  • @user-xo4rr5en3e
    @user-xo4rr5en3e 6 месяцев назад

    omg aaaaaaaaaaaaaaaaaaaaaa

  • @rayhankanak
    @rayhankanak 6 месяцев назад

    copy video

  • @ramshortseditz
    @ramshortseditz Месяц назад

    Cve-2022-2068 create this vuln video plz..

  • @aatankbadboy3941
    @aatankbadboy3941 3 месяца назад

    Bro how much money you earn till now 😅 ? Can you share your hacktivity

    • @lostsecc
      @lostsecc  3 месяца назад +1

      100000000000000000000000000$
      count and tell me how much it is 🌝

    • @aatankbadboy3941
      @aatankbadboy3941 3 месяца назад

      Please 🥺 make a video in which you share your journey step by step if you don't want to add voice then go with text and your songs 😁

  • @user-md8be6jw4d
    @user-md8be6jw4d 6 месяцев назад

    How long does it take to get to this level

    • @lostsecc
      @lostsecc  6 месяцев назад

      which level

    • @user-md8be6jw4d
      @user-md8be6jw4d 5 месяцев назад

      @@lostsecc I mean how many years of experience do you have

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      6month only in bug hunting but before i was done ceh chfi redhat ccnp now i am full time bug hunter