Это видео недоступно.
Сожалеем об этом.

Latest Check point:CVE-2024-24919 | Bug bounty poc

Поделиться
HTML-код
  • Опубликовано: 1 июн 2024
  • Disclaimer:
    This video is for strictly educational and informational purpose only.I own all equipment used for this demonstration and is not intended to be used for malicious purposes.Hacking without permission is illegal so always ensure you have proper authorization from the system or network owners before using security tools or attempting to exploit vulnerabilities.

Комментарии • 200

  • @lostsecc
    @lostsecc  2 месяца назад +5

    telegram channel:
    t.me/lostsec

  • @Fenasikerimsertsikerim
    @Fenasikerimsertsikerim 2 месяца назад

    Hello. What I want to ask is how do you keep track of these vulnerabilities and exploits?

    • @lostsecc
      @lostsecc  2 месяца назад

      keep notes..

  • @walterkovacs61
    @walterkovacs61 2 месяца назад +1

    brothers remember to use proxychains ahead of every command when connecting or exploiting servers in the wild, don't expose your IP

    • @lostsecc
      @lostsecc  2 месяца назад

      yeahh ❤️

  • @typ0_cratz
    @typ0_cratz Месяц назад

    Are you by any change sharing the priv8 nuclei templates :P

    • @lostsecc
      @lostsecc  Месяц назад

      sure upload soon in github

  • @Awmemes
    @Awmemes 2 месяца назад +1

    First my brother❤

    • @lostsecc
      @lostsecc  2 месяца назад +1

      🙈❤️

  • @houssamaitlaama-sw3sh
    @houssamaitlaama-sw3sh 2 месяца назад

    I'am new to this ( still learning kali wsl ) maybe idk what ur doing but this is impressive

    • @lostsecc
      @lostsecc  2 месяца назад +2

      u will understand all ❤️

  • @tomiwafalade5480
    @tomiwafalade5480 2 месяца назад +1

    Love your contents ❤
    Perhaps one day you'll show us steps to report these bugs

    • @lostsecc
      @lostsecc  2 месяца назад +1

      sure ❤️

  • @shubhambhanot5547
    @shubhambhanot5547 2 месяца назад +7

    Too late, we are now too late😢

    • @lostsecc
      @lostsecc  2 месяца назад +2

      😕sorry i was just testing something..and experimenting..

    • @P3ntest3r
      @P3ntest3r 2 месяца назад +2

      Not too late bro triying find more target on other searching engine

    • @HunterX461
      @HunterX461 2 месяца назад +1

      ​@@P3ntest3r*meanwhile the people who did mass (literally MASS) hunting 2 days earlier* 👀💀

  • @asdadasdasdasds
    @asdadasdasdasds 2 месяца назад

    bro's channel is bigger day by day❤

  • @Cyber_Sec_
    @Cyber_Sec_ Месяц назад

    Osm bro keep it

  • @viduraranathunga6000
    @viduraranathunga6000 2 месяца назад +1

    just found your channel
    love it

  • @kushalkumar6414
    @kushalkumar6414 2 месяца назад

    bro whats the javascript that u written in the console to scrap all shodan ips

    • @lostsecc
      @lostsecc  2 месяца назад

      i will share but if i share shodan will patch that quick..

  • @rubenreinagarcia9563
    @rubenreinagarcia9563 2 месяца назад

    U only use command prompt on windows or do you use other stuff normally? Thanks for the video 🐐

    • @lostsecc
      @lostsecc  2 месяца назад +1

      i use wsl2 kali 🤗

  • @sai-pk1ri
    @sai-pk1ri 2 месяца назад +1

    How can you identify that the ip belongs to bug bounty program

    • @lostsecc
      @lostsecc  2 месяца назад +1

      use hakip2host script

  • @BugusterX
    @BugusterX 2 месяца назад

    brother whenever i try to install kali wsl2 then i always get stuck in.the upgrade process i always get an message saying "nothing to restart" and then.the upgrade gets stuck there

    • @lostsecc
      @lostsecc  2 месяца назад

      make sure your all window features are on watch techchip video on wsl2

  • @tpevers1048
    @tpevers1048 Месяц назад

    Bro you're ao good at what you are doeing whag dont you do some conference?

    • @lostsecc
      @lostsecc  Месяц назад

      when my all setup ready i will do..

    • @tpevers1048
      @tpevers1048 Месяц назад

      What's the bug that you spent like a lot of time on it but you didn't succeed on it and it was really hard but finally you figure it out ?and you feel very happy 😁 and how much time it took you and Wich type

  • @JeanDumeu
    @JeanDumeu 2 месяца назад +1

    hey, what is the name of the song in this video?

  • @halwest05
    @halwest05 2 месяца назад +1

    Brother how did shodan output 100 different ips, did u buy api or crack it?

    • @lostsecc
      @lostsecc  2 месяца назад +1

      yes my friend give ne shodan acc

  • @nonidentified89
    @nonidentified89 2 месяца назад +1

    GOAT is back again 🔥💪
    Can you give commands used in video ?

    • @lostsecc
      @lostsecc  2 месяца назад +3

      sure sharing in telegram soon..

    • @nonidentified89
      @nonidentified89 2 месяца назад

      @@lostsecc ok bro 🔥

  • @atnguyen-hs1qr
    @atnguyen-hs1qr 2 месяца назад

    are you use shodan Freelancer or Small Business ?

    • @lostsecc
      @lostsecc  2 месяца назад

      shodan student acc

  • @PhvexSeven
    @PhvexSeven 2 месяца назад +1

    can u make totorial about tor and proxychains ?
    nice content

  • @Ramyar0099
    @Ramyar0099 2 месяца назад

    ❤ thanks

  • @AdarshThakur-Official
    @AdarshThakur-Official 2 месяца назад

    Bro please voiceover bhi kiya karo

  • @mineter7887
    @mineter7887 2 месяца назад

    How you made WSL predict what you will type I know its from history, but this doesnt work on my kali wsl terminal. Is there some extension or? And your commands have a color like a cat have blue color, in my terminal i have only white font for commands. Thanks in advanced

    • @lostsecc
      @lostsecc  2 месяца назад +1

      you need to install some packages like auto syntax highligher auto suggestion..

  • @ryuz9485
    @ryuz9485 2 месяца назад

    bro your content is greta but please speak in your videos and explain each step for us(noobs)

    • @lostsecc
      @lostsecc  2 месяца назад

      i shared written in telegram

    • @ryuz9485
      @ryuz9485 2 месяца назад

      @@lostsecc i'll check it out

  • @akroidofficial
    @akroidofficial 2 месяца назад

    how do you take bounty/payments if the target doesn't have any bug bounty programs

    • @lostsecc
      @lostsecc  2 месяца назад

      send report to there email use hunter io extension and extract all emails and then report it..

  • @sarwraj1762
    @sarwraj1762 2 месяца назад

    Hey bro, how do you start learning this? I'm a beginner and enthusiasm for cyber security but htb and thm platform look intimidating to me. Please help!

    • @lostsecc
      @lostsecc  2 месяца назад

      start from portswigger lab

  • @Booom1444-_-
    @Booom1444-_- 2 месяца назад

    where does that template nuclei come from?

    • @lostsecc
      @lostsecc  2 месяца назад

      i will upload soon in my github

  • @IMarcoXx
    @IMarcoXx 2 месяца назад

    Bro Can you give us roadmap for penetration Testing for beginners 😊

    • @lostsecc
      @lostsecc  2 месяца назад

      sure join my tg i share all methodology ❤️

  • @Sienga-vk1oi
    @Sienga-vk1oi 2 месяца назад

    If Shodan CLI shows an error like this, what happens?
    Error: Access denied (403 Forbidden)
    Do you have to subscribe to get the shodan API?

    • @tlcmajed967
      @tlcmajed967 2 месяца назад

      +1 I think it requires a subscription

  • @cybershadow007
    @cybershadow007 2 месяца назад

    Thanks for valuable content

  • @Fractal_reComm
    @Fractal_reComm 2 месяца назад

    How can I select a target that is in scope I didn't intend after all who are you doing this recognition

    • @lostsecc
      @lostsecc  2 месяца назад +1

      select wide scope targets..that has huge domains and subdomains..

    • @Fractal_reComm
      @Fractal_reComm 2 месяца назад

      ​ @lostsecc thank you for answering me I really admire your work thank you for helping the community thank you a hug from a big fan

  • @razmjumehdi9069
    @razmjumehdi9069 2 месяца назад

    How is this movie you made going to help us when you are doing it with a Private Template?
    If you want to really help us, upload it so that we can download it.

    • @lostsecc
      @lostsecc  2 месяца назад

      dont worry i will upload it ❤️

  • @Username-nw7sw
    @Username-nw7sw 2 месяца назад

    Do you have some playlist you listen while you study/hack?

    • @lostsecc
      @lostsecc  2 месяца назад

      yes sometimes :) i shared in my telegram must check ❤️

    • @Username-nw7sw
      @Username-nw7sw 2 месяца назад

      @@lostsecc Will see it, thanks

  • @exzezet
    @exzezet 2 месяца назад

    bro, please tutorial fast scanning use nuclei🙏

  • @akashpokemonhunter7502
    @akashpokemonhunter7502 2 месяца назад +1

    Bro can u tell me your device spes

    • @lostsecc
      @lostsecc  2 месяца назад +1

      will show all soon..

  • @cybrs3c_resrch3r
    @cybrs3c_resrch3r 20 дней назад

    if u dont mind can u share ur nuclei templates ??

  • @ShermaMahdi
    @ShermaMahdi 2 месяца назад

    Bro how did you know if this ips have a bug bounty program??

    • @lostsecc
      @lostsecc  2 месяца назад

      use hak2ip and check its org name

  • @ardabruh9086
    @ardabruh9086 2 месяца назад

    Day 1 of commenting teach me the ways sensei until you take me as your student
    TEACH ME THE WAYS SENSEI

    • @lostsecc
      @lostsecc  2 месяца назад

      surw

    • @ardabruh9086
      @ardabruh9086 2 месяца назад

      @@lostsecc well that was quick. Can i get contact information?

    • @lostsecc
      @lostsecc  2 месяца назад

      t.me/lostsec

  • @shpockboss3834
    @shpockboss3834 2 месяца назад

    How do you find these bugs in multiple targets? i mean there are many orgs , how it can be done ?

    • @lostsecc
      @lostsecc  2 месяца назад

      just dump all ips and filter it with org name by hak2ip tool

  • @Teammovies
    @Teammovies 2 месяца назад

    Where can i find this cve template for nuclei

    • @lostsecc
      @lostsecc  2 месяца назад

      i shared in my telegram

  • @yahai_
    @yahai_ 2 месяца назад

    I have a question about this vulnerability. Is this due to a particular technology used the in web?

    • @lostsecc
      @lostsecc  2 месяца назад +1

      yes ssl vpn check point

    • @yahai_
      @yahai_ 2 месяца назад

      @@lostsecc I can find it through wappalyzer

    • @yahai_
      @yahai_ 2 месяца назад

      @@lostsecc how can i write report for this vulnerability

    • @lostsecc
      @lostsecc  2 месяца назад +1

      i am sending soon report format in tg channel

  • @rajkumars5309
    @rajkumars5309 2 месяца назад

    I found one end point with this issue. But the endpoint redirected?

    • @lostsecc
      @lostsecc  2 месяца назад +1

      not vulnerable maybe or its popup ? screen

  • @dishantpatel2061
    @dishantpatel2061 2 месяца назад

    what's the name of extension use for domain

  • @MRX23816
    @MRX23816 2 месяца назад

    muito bom tô assistindo aqui do Brasil🇧🇷🇧🇷🇧🇷🇧🇷🇧🇷🇧🇷

    • @lostsecc
      @lostsecc  2 месяца назад +1

      ❤️😇

  • @adventure6759
    @adventure6759 2 месяца назад

    hey, can you help me? i'm a windows user. which terminal you used in windows ? and how to setup it, please tell me details.

    • @lostsecc
      @lostsecc  2 месяца назад +1

      its window terminal u can download it from microsoft store then download wsl2 kali

    • @adventure6759
      @adventure6759 2 месяца назад

      @@lostsecc Thank you boss

  • @Helloword-ob2gm
    @Helloword-ob2gm 2 месяца назад

    bro, how we understaned that which comapy or domain's ip it is?? let me please

    • @lostsecc
      @lostsecc  2 месяца назад

      watch last part i show the ip to domain name

  • @kushalkumar6414
    @kushalkumar6414 2 месяца назад

    what is the extension u used to grab shodan links

    • @lostsecc
      @lostsecc  2 месяца назад +1

      link gopher

  • @wazawanaIT
    @wazawanaIT 2 месяца назад

    my brooo thx for this video

    • @lostsecc
      @lostsecc  2 месяца назад +1

      ❤️🤗

  • @Realworlddummy
    @Realworlddummy 2 месяца назад

    so those outputs were password hashes?

  • @nlegendgaming8324
    @nlegendgaming8324 2 месяца назад

    Day 8 asking when you launching your own sqli injection tool

    • @lostsecc
      @lostsecc  2 месяца назад

      there are some feature that i want to impliment after that i will upload just busy in latest cve reports and all stufss..

  • @olek-wc6qg
    @olek-wc6qg 2 месяца назад

    Thanks

  • @Sidharthas89
    @Sidharthas89 2 месяца назад

    Thanks bhai❤❤❤❤

  • @BugusterX
    @BugusterX 2 месяца назад

    Bro can u make a video on your setup

  • @ShermaMahdi
    @ShermaMahdi 2 месяца назад

    You da Man bro

  • @j233wfyw
    @j233wfyw 2 месяца назад

    i love your vids bro very helping me to learn more about cyber security, can you name all your mozilla extensions? keep it up :D

    • @lostsecc
      @lostsecc  2 месяца назад +1

      my pleasure brother ❤️ yeah i shared all extensiin in telegram channel must check:t.me/lostsec/405

    • @j233wfyw
      @j233wfyw 2 месяца назад

      @@lostsecc thank you bro i just check it ❤

  • @BugusterX
    @BugusterX 2 месяца назад

    Which OS and the Wsl

  • @tlcmajed967
    @tlcmajed967 2 месяца назад

    What the extantion name for copy all ip and domain from shodan .... And thx for this containt ❤

    • @lostsecc
      @lostsecc  2 месяца назад +1

      link gopher

  • @muhammadhaidar6348
    @muhammadhaidar6348 2 месяца назад

    bro where you learnt all the staff can you share resources

    • @lostsecc
      @lostsecc  2 месяца назад

      i shared all resources in my telegram must join it.

  • @thirdeye6930
    @thirdeye6930 2 месяца назад

    how can find this cve targer site

    • @lostsecc
      @lostsecc  2 месяца назад

      use shodan dork

    • @thirdeye6930
      @thirdeye6930 2 месяца назад

      @@lostsecc give this shodan dork...plz..

  • @thirdeye6930
    @thirdeye6930 2 месяца назад

    Hello..sir..plz give me you blind-sqli inject chack python code..😊 or script

  • @H4cker_Nafeed
    @H4cker_Nafeed 2 месяца назад

    Does it requires shodan premium?

  • @user-ju6fi7vh7n
    @user-ju6fi7vh7n 2 месяца назад

    Nice finding

  • @P45PU7
    @P45PU7 2 месяца назад

    tks brother 😍

  • @CyberxploitHausa
    @CyberxploitHausa 2 месяца назад

    Thanks Bruv

  • @piratica-zq5my
    @piratica-zq5my 2 месяца назад

    Keep going 😈

  • @tarunroshan8998
    @tarunroshan8998 2 месяца назад

    First comment

  • @BugusterX
    @BugusterX 2 месяца назад

    thanks brother

  • @user-xn8xe4ci5f
    @user-xn8xe4ci5f 2 месяца назад

    Burp suite pro versión its good for bug bounty?

    • @lostsecc
      @lostsecc  2 месяца назад

      yes

    • @user-xn8xe4ci5f
      @user-xn8xe4ci5f 2 месяца назад

      @@lostsecc i can use Just burp suite pro?

    • @user-xn8xe4ci5f
      @user-xn8xe4ci5f 2 месяца назад

      For bug bounty, or i need more tools?

    • @lostsecc
      @lostsecc  2 месяца назад

      you need all tools but most are avaible in burpsuite..

    • @user-xn8xe4ci5f
      @user-xn8xe4ci5f 2 месяца назад

      @@lostsecc thanks for answering, with burp suite scanner i can find algo of vulnbs, its ver y good, and btw, What i need to learn to start bug bounty?

  • @Sp3cccc
    @Sp3cccc 2 месяца назад

  • @islandshark5181
    @islandshark5181 2 месяца назад

    your part of the anonymous

  • @ntrq
    @ntrq 2 месяца назад

    nice

  • @pekyy10
    @pekyy10 2 месяца назад

    What's the name of the song xD ?

    • @lostsecc
      @lostsecc  2 месяца назад +1

      dark beach

  • @tarunroshan8998
    @tarunroshan8998 2 месяца назад

    Bro skill requirements to start bug Bounty

    • @lostsecc
      @lostsecc  2 месяца назад

      just need passion and adeptive skills to adept all skills fast its not matter which domain are you from..but for basic skills you need to learn some networking,linux,little programming..

    • @tarunroshan8998
      @tarunroshan8998 2 месяца назад

      Where can I learn it please help me bro

  • @Playygod
    @Playygod Месяц назад +1

    I will surpass you

  • @sigmadetected7270
    @sigmadetected7270 2 месяца назад

    Good video

    • @lostsecc
      @lostsecc  2 месяца назад +1

      thanks brother ❤️

    • @sigmadetected7270
      @sigmadetected7270 2 месяца назад

      @@lostsecc /use/admin/.ssh/id_rsa may be possible to fir the pgp keys , also helpful to connect ssh, try it

  • @HakiMan77
    @HakiMan77 2 месяца назад

    how to login ?

    • @lostsecc
      @lostsecc  2 месяца назад

      u need to crack hash

  • @mr-dark
    @mr-dark 2 месяца назад

    broooo 🔥❤

  • @aatankbadboy3941
    @aatankbadboy3941 2 месяца назад +1

    Bro do you got bounty for that 😢

    • @lostsecc
      @lostsecc  2 месяца назад +1

      i did not reported :)

    • @aatankbadboy3941
      @aatankbadboy3941 2 месяца назад

      @@lostsecc what's the reason?? Reporting this type of vurnebility is beneficial💰 for me or not 🚫

    • @lostsecc
      @lostsecc  2 месяца назад

      sure but report on bug bounty programs..

  • @yahai_
    @yahai_ 2 месяца назад

    ❤‍🔥❤‍🔥❤‍🔥❤‍🔥❤‍🔥❤‍🔥

  • @H4cker_Nafeed
    @H4cker_Nafeed 2 месяца назад

    Does this vulnerability occurs in all the website?

    • @lostsecc
      @lostsecc  2 месяца назад

      not all but 35k result in shodan that is effected to this..

    • @H4cker_Nafeed
      @H4cker_Nafeed 2 месяца назад

      @@lostsecc then this vulnerability is dead ? And no longer will exist?

    • @lostsecc
      @lostsecc  2 месяца назад

      bro i said 35k host is there in shodan and most of them are effective

    • @H4cker_Nafeed
      @H4cker_Nafeed 2 месяца назад

      @@lostsecc what is I need to find this CVE in specific website? How do I find it

    • @lostsecc
      @lostsecc  2 месяца назад +1

      bro i clearly show in video how to find..just put that dork and do that i did..

  • @rubenreinagarcia9563
    @rubenreinagarcia9563 2 месяца назад

    Bro can you do a video of how do you do your last post on tele about how to find SQL injection please🫶🏼

    • @lostsecc
      @lostsecc  2 месяца назад +1

      sure

    • @rubenreinagarcia9563
      @rubenreinagarcia9563 2 месяца назад

      @@lostsecc thanks man you are really inspiring to me I hope one day I can get nearly as good as you

  • @Sienga-vk1oi
    @Sienga-vk1oi 2 месяца назад

    If Shodan CLI shows an error like this, what happens?
    Error: Access denied (403 Forbidden)
    Do you have to subscribe to get the shodan API?

    • @lostsecc
      @lostsecc  2 месяца назад

      yes u need premium subacription or use edu domain

    • @Sienga-vk1oi
      @Sienga-vk1oi 2 месяца назад

      @@lostsecc Is there a way to use edu domain, while I don't have an edu account.

  • @JeanDumeu
    @JeanDumeu 2 месяца назад

    hey, what is the name of the song in this video?

    • @lostsecc
      @lostsecc  2 месяца назад

      dark beach

    • @JeanDumeu
      @JeanDumeu 2 месяца назад

      @@lostsecc thanks