Это видео недоступно.
Сожалеем об этом.

CVE-2024-4367 - Arbitrary JavaScript execution in PDF.js

Поделиться
HTML-код
  • Опубликовано: 21 июн 2024
  • // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing & bug hunting so that we can protect ourselves against the real hackers..

Комментарии • 100

  • @Couple-Rounds
    @Couple-Rounds Месяц назад +3

    sending love from Kenya | GGs

    • @UrduGames
      @UrduGames Месяц назад

      Hi pia mimi niko kenya, tunaweza connect aje

  • @shareb1t
    @shareb1t 13 дней назад

    i did not found how to generate poc pdf

  • @Pal0vieeee
    @Pal0vieeee Месяц назад +1

    I have now become a fan of yours ❤

    • @lostsecc
      @lostsecc  Месяц назад +1

      ☺️❤️🤗

  • @tomiwafalade5480
    @tomiwafalade5480 Месяц назад +4

    The king is back!! 😃
    Keep it up boss 🙌

    • @lostsecc
      @lostsecc  Месяц назад

      ❤️

    • @tomiwafalade5480
      @tomiwafalade5480 Месяц назад

      @@lostsecc So has the bug been reported ? Tried it just now and they are still much vulerable to it

    • @lostsecc
      @lostsecc  Месяц назад +1

      its reported they are not patching it..

  • @Hackerone1444
    @Hackerone1444 Месяц назад +4

    Pdf script ??

  • @Dh4v4l
    @Dh4v4l Месяц назад

    Nice bro I am waiting your paylod keep it up bro❤

    • @lostsecc
      @lostsecc  Месяц назад

      sure sending soon.

  • @abidluthfi9444
    @abidluthfi9444 5 дней назад

    Where can i get the payload

  • @ArdaOzavclar
    @ArdaOzavclar Месяц назад

    Did you find this?

  • @mohamadtaha9091
    @mohamadtaha9091 17 дней назад

    How much does it take for you to find it?

  • @tokyorockstarVALORANT
    @tokyorockstarVALORANT Месяц назад +1

    great find

  • @gwevalentinechia8710
    @gwevalentinechia8710 Месяц назад

    please how do you know whether a particular website is having that pdf.js vulnerability

    • @lostsecc
      @lostsecc  Месяц назад +2

      check weplizer extension

    • @gwevalentinechia8710
      @gwevalentinechia8710 Месяц назад

      @@lostsecc Thank you
      Can i get a sample of the pdf you used

  • @gowtham8774
    @gowtham8774 16 дней назад

    Bro can you please upload the pdf exploits payloads on your new github account?

    • @lostsecc
      @lostsecc  16 дней назад

      sure

    • @gowtham8774
      @gowtham8774 16 дней назад

      ​@@lostsecc Can you please upload it now? I just found a vulnerable domain, and uploading it now may help me.

    • @gowtham8774
      @gowtham8774 13 дней назад

      @@lostsecc Bro please upload bro

  • @MRX23816
    @MRX23816 Месяц назад +2

    Muito bom 🇧🇷🇧🇷🇧🇷🇧🇷🇧🇷🇧🇷🇧🇷🇧🇷

  • @aatankbadboy3941
    @aatankbadboy3941 Месяц назад +1

    Loving your content❤
    How much bounty you got brother 🎉

  • @sneauxburrow
    @sneauxburrow Месяц назад

    Brotha eww. Always good content🔥

    • @lostsecc
      @lostsecc  Месяц назад

      🤗😇

    • @sneauxburrow
      @sneauxburrow Месяц назад

      @@lostsecc you got a discord? I wanna write some tools

  • @user-rg8wu2gk3d
    @user-rg8wu2gk3d Месяц назад

    Sir meri Linux men nuclei install to horai but work nai kr rai.chat GPT. Bing sb sy puch Lia Mgr nai bat bni..

    • @lostsecc
      @lostsecc  Месяц назад

      dm me in telegram and send me anydesk id

  • @PEGASUS007VIDA
    @PEGASUS007VIDA Месяц назад

    MY BROTHER, HOW DO I ARRANGE THE PDFS OF THIS SCRIPT, CAN YOU ADD IT FOR US?

    • @lostsecc
      @lostsecc  Месяц назад +2

      i am sharing in trlegram

  • @egg144p
    @egg144p Месяц назад

    how can i message you? My pdf xss work but not like this, your pdf payload is way more better. and i have a target and im trying to exploit it and i try your payload but there is no pop up

    • @lostsecc
      @lostsecc  Месяц назад +1

      maybe bcz thats not pdf.js one there arw two types of pdf exploits

    • @egg144p
      @egg144p Месяц назад

      @@lostsecc thanks for clarification

  • @warri0rs16
    @warri0rs16 Месяц назад

    Can you make more detailed and longer videos like this.

  • @kirtimanmohanty7575
    @kirtimanmohanty7575 Месяц назад

    Bounty?

  • @user-bn5gd9dj3o
    @user-bn5gd9dj3o Месяц назад

    file upload and js injection

  • @user-rg8wu2gk3d
    @user-rg8wu2gk3d Месяц назад

    Error yhi araha nuclei template out dated hyn update kr Lia re install b Kia but bat ni bni

  • @animospro1308
    @animospro1308 Месяц назад

    I have xss with pdf file but i cant see the cookies i see just alertt

    • @lostsecc
      @lostsecc  Месяц назад +1

      i am sharing payload in telegram soon

    • @animospro1308
      @animospro1308 Месяц назад

      @@lostsecc share with me the pdf file with cookies payload i need it

    • @Aks-jc3bq
      @Aks-jc3bq Месяц назад

      Sir , Please write all extension that you used ,which help in finding bugs and we get to know this site having vulnerability

  • @amansubedi538
    @amansubedi538 Месяц назад

    first comment lots of love ❤❤

  • @Usmaini-ku7lq
    @Usmaini-ku7lq 24 дня назад

    How leak cookie?

    • @lostsecc
      @lostsecc  24 дня назад

      must be pdf.js

    • @Usmaini-ku7lq
      @Usmaini-ku7lq 24 дня назад

      @@lostsecc I've searched your telegram, but there is no pdf.js with document.cookie or domain

  • @akashpokemonhunter7502
    @akashpokemonhunter7502 Месяц назад

    Bro how to use tor in windows terminal

    • @lostsecc
      @lostsecc  Месяц назад

      sudo apt install tor

    • @akashpokemonhunter7502
      @akashpokemonhunter7502 Месяц назад

      @@lostsecc bro suggest me some best programming language for scripting and for penetration testing

  • @mistDexploit
    @mistDexploit Месяц назад

    still waiting for your play list 😀💔

  • @walterwhite-du4rn
    @walterwhite-du4rn Месяц назад

    hey brother can you provide payload pdf??

    • @lostsecc
      @lostsecc  Месяц назад

      sure sending in channel

  • @safisec
    @safisec Месяц назад

    ANY BOUNTY MOSTLY BBP DOESN'T ACCEPT IT. I REPORTED HUNDREDS.

    • @lostsecc
      @lostsecc  Месяц назад

      its accepted ! you need to get the cookie

  • @rajdip-zm5yu
    @rajdip-zm5yu Месяц назад

    can you please share the js files

    • @lostsecc
      @lostsecc  Месяц назад

      i shared in telegram bro

    • @rajdip-zm5yu
      @rajdip-zm5yu 23 дня назад

      @@lostsecc where is your telegram link??

    • @rajdip-zm5yu
      @rajdip-zm5yu 23 дня назад

      Bro, i have a question. I reported this issue on HackerOne but the report closed as an informative. Because not possible to access dom via pdf file

  • @anatomygamer1129
    @anatomygamer1129 Месяц назад

    Can you share this pdf?

  • @apple_00
    @apple_00 Месяц назад

  • @athul2532
    @athul2532 Месяц назад

    tg link?

  • @user-rg8wu2gk3d
    @user-rg8wu2gk3d Месяц назад

    Please help

  • @IBO.ATTACKS
    @IBO.ATTACKS Месяц назад

    Really you are the boss

  • @Jxkz-3
    @Jxkz-3 Месяц назад

    Traige ?

  • @MorrisDonovan
    @MorrisDonovan Месяц назад

    Self-XSS. You won't get any bounty for this.

    • @lostsecc
      @lostsecc  Месяц назад

      its stored

    • @MorrisDonovan
      @MorrisDonovan Месяц назад

      @@lostsecc stored self-xss. Can only be used on yourself

    • @MorrisDonovan
      @MorrisDonovan Месяц назад

      self-stored-xss is still self-xss.

    • @lostsecc
      @lostsecc  Месяц назад

      its not self xss the HR who shortlist candidate by checking resume will affected by this..and we can get there cookie..

    • @MorrisDonovan
      @MorrisDonovan Месяц назад

      That's not what you demo'd. You demo'd the attacker exploiting xss on themselves.

  • @uttarkhandcooltech1237
    @uttarkhandcooltech1237 Месяц назад

    Payload please

  • @MR_MRX1
    @MR_MRX1 Месяц назад

    Bro please send all pdf files 😊❤

  • @yahai_
    @yahai_ Месяц назад

    🤍😍😍

  • @メメメメメメメ
    @メメメメメメメ 29 дней назад

    Sending Love From Pakistan 🫀😀👍
    LOADING.... 99%

    • @lostsecc
      @lostsecc  29 дней назад

      ❤️🫂😇🤗

    • @lostsecc
      @lostsecc  29 дней назад

      ❤️🫂😇🤗

    • @lostsecc
      @lostsecc  29 дней назад

      ❤️🫂😇🤗

    • @メメメメメメメ
      @メメメメメメメ 29 дней назад

      @@lostsecc sir how did you customized your terminal and pc .. can you make a video on it ...i am a begginer in hacking ( script kiddie )..
      please make it ...... sirrrrrrr..
      love you 🫀🥰❤‍🩹❤‍🩹❤‍🩹❤‍🩹❤‍🩹