Easy Html/XSS/IFrame injection worth 500$ | Bug bounty poc

Поделиться
HTML-код
  • Опубликовано: 30 мар 2024
  • in this video i am going to show you how to find html injection and xss and iframe in website if you found these vulnerability you can report to bounty program and secure there site and earn bounty this is only for education purpose if any youtube review team watching this please dont restrict this video it takes time to find such vulnerability and teach all how to find this..Thank you
    Disclaimer
    Disclaimer: This video is for strictly educational and informational purpose only. I own all equipment used for this demonstration. Hacking without permission is illegal so always ensure you have proper authorization before using security tools in any network environment. thanks.
  • НаукаНаука

Комментарии • 126

  • @nlegendgaming8324
    @nlegendgaming8324 4 месяца назад +18

    Waiting for your nuclei custom templates 😶

  • @P3ntest3r
    @P3ntest3r 4 месяца назад +5

    When i saw this video removed by RUclips I started to praying for it Now it back Thanks RUclips . I hope this video will make u better all bug hunters wish u lucky on ur finding 🎉🎉🎉

    • @lostsecc
      @lostsecc  4 месяца назад +3

      ☺️🥺❤️ Love you brother

    • @ghosthowdoicontactyou3312
      @ghosthowdoicontactyou3312 4 месяца назад

      Can you share some payloads please

    • @lostsecc
      @lostsecc  4 месяца назад

      join telegram i share all there

    • @6aor
      @6aor 4 месяца назад

      ​@@lostsecclink to telegram?

  • @unknownboi9084
    @unknownboi9084 2 месяца назад

    I love how you put the "worth" of every attack 🤣🤣🤣🤣🤣🤣🤣. Love your videos btw.

    • @lostsecc
      @lostsecc  2 месяца назад +1

      🤭that is my technique btw its worth if u find on bbp and its rvdp program u can check on hackerone

  • @thereisnotomorrow0
    @thereisnotomorrow0 4 месяца назад +2

    this man has no limits keep going bro

    • @lostsecc
      @lostsecc  4 месяца назад +2

      ☺️😇

  • @Soda-stream
    @Soda-stream 4 месяца назад +1

    U got a sub !!! 👍👍👍 pls make more video about xss, 403 baypass, and bug bounty 👌👌👌

  • @EinzzCookie
    @EinzzCookie 4 месяца назад +5

    Make a video about 403 bypass please

  • @basavarajmailar6082
    @basavarajmailar6082 4 месяца назад +3

    2nd comment and please share the costume nuclei templetes bro

  • @ReplitKing-vw9po
    @ReplitKing-vw9po 3 месяца назад +1

    Am i allowed to check for vulnerailities in websites not having bug bounty programme?
    wil they pay?

    • @lostsecc
      @lostsecc  3 месяца назад +1

      its depend in them if they are good brand sure they pay u..

    • @ReplitKing-vw9po
      @ReplitKing-vw9po 3 месяца назад

      @@lostsecc thanks for clarifying! will try my luck

  • @MrGamer-fl2de
    @MrGamer-fl2de 4 месяца назад +1

    Hello Mr Coffin, nice video. Im a noob in Web Pentesting, where did you learn all that stuff. Best Regards

    • @lostsecc
      @lostsecc  4 месяца назад +2

      start from portswigger and learn oswp top 10 bugs and msster it

    • @MrGamer-fl2de
      @MrGamer-fl2de 4 месяца назад

      @@lostsecc Ive heard many people talk about Hack the box would you recommend it. And thanks for the anwser im going to look it up.

  • @_ArfatFarooq
    @_ArfatFarooq 4 месяца назад +1

    It's Reflected XSS vulnerability right bro?

  • @shreya5395
    @shreya5395 4 месяца назад +1

    How you find randomly target and scanner you use i want to find bugs like you and want to report it.

    • @lostsecc
      @lostsecc  4 месяца назад

      use mass automation and dorking

    • @shreya5395
      @shreya5395 4 месяца назад +1

      What is mass automation and i dont get.any info in google are mass automation is tool then share link

    • @lostsecc
      @lostsecc  4 месяца назад

      i will share all..

  • @tomdotsh
    @tomdotsh 4 месяца назад

    Hey coffin, used your nuclei templates and got back header reflection, how could I exploit this and check for POC

    • @lostsecc
      @lostsecc  4 месяца назад

      use burpsuite and put anything in url after / it will reflect in location header

  • @asdhjadhasdhjkp
    @asdhjadhasdhjkp 2 месяца назад

    this man is crazy asf 💯

  • @sohanurrahman4346
    @sohanurrahman4346 4 месяца назад

    Hey, any tutorial suggestion for Learning Burp Suite properly A to Z?

    • @lostsecc
      @lostsecc  4 месяца назад

      just follow portswigger labs

  • @kartik_exe_
    @kartik_exe_ 4 месяца назад

    The world is going to be afraid of hackers just because of bro.... hey this is kartik and i am here again to say that this dude is a menace i'll repeat this dude is a menace
    signing off....

    • @lostsecc
      @lostsecc  4 месяца назад +1

      🗿☺️

  • @atharvaguled6220
    @atharvaguled6220 4 месяца назад

    Bro there is a channel name called arfi tutorials .. they also uploaded a video same as u...about this icc cricket domain ..

    • @lostsecc
      @lostsecc  4 месяца назад

      yeah i checkd brother i uploaded before him one day ago but due to strike my video removed so ...

  • @alaneditor2078
    @alaneditor2078 4 месяца назад +1

    keep on ❤

  • @TechDiscipline
    @TechDiscipline 4 месяца назад

    thanks for the sharing A 🤑🤗

  • @IBO.ATTACKS
    @IBO.ATTACKS 4 месяца назад

    yes
    we want to Make a video about 403 bypass please

    • @lostsecc
      @lostsecc  4 месяца назад +1

      sure brothaa

  • @mr-dark
    @mr-dark 4 месяца назад

    That's enough, brother 😂❤🎉

  • @chriifiore
    @chriifiore 4 месяца назад

    how do u find all these vulnerable targets so quick?

    • @lostsecc
      @lostsecc  4 месяца назад

      i test all website when i find randomly

  • @abhinavbansal-cc8gr
    @abhinavbansal-cc8gr 4 месяца назад

    if payload gets encoded,then how u try further.pls show that

    • @lostsecc
      @lostsecc  4 месяца назад

      there are many bypasses for that

  • @Henry-ue6hh
    @Henry-ue6hh Месяц назад

    keep going bro! maybe lose the cringe anonymous stuff though...

  • @xinbizz96
    @xinbizz96 4 месяца назад

    great job.. teach me please mate

    • @lostsecc
      @lostsecc  4 месяца назад

      join telegram bro @lostsec ☺️

  • @driizy7
    @driizy7 4 месяца назад

    another amazing vid

    • @lostsecc
      @lostsecc  4 месяца назад

      thnq bro ❤️

  • @Shapeshiftshow
    @Shapeshiftshow 4 месяца назад

    Thaaank you❤

    • @lostsecc
      @lostsecc  4 месяца назад

      welcome bro ❤️😇

  • @user-wi2ny2xp9e
    @user-wi2ny2xp9e 4 месяца назад

    Can you suggest some bug-bounty course....for practice i am beginner...

    • @lostsecc
      @lostsecc  4 месяца назад +1

      start from portswigger acedemy free

    • @user-wi2ny2xp9e
      @user-wi2ny2xp9e 4 месяца назад

      @@lostsecc Ok bro❣

  • @khushinain4775
    @khushinain4775 Месяц назад

    how do we report it??

    • @lostsecc
      @lostsecc  Месяц назад

      use hunter io extension and fetch email address of there support mail and report them

  • @rvft
    @rvft 4 месяца назад +2

    First 😂

    • @lostsecc
      @lostsecc  4 месяца назад

      😍☺️😇

  • @user-we4tz9gf4r
    @user-we4tz9gf4r 4 месяца назад

    Can you explain to us how to upload a PHP file to the server to access other websites?

  • @MayankKumar-tl5rx
    @MayankKumar-tl5rx 3 месяца назад +1

    Hacker exploit original IP exposed waf bypass cloudflare repository please

    • @lostsecc
      @lostsecc  3 месяца назад

      check my hackerspoloit waf bypass video

    • @MayankKumar-tl5rx
      @MayankKumar-tl5rx 3 месяца назад +1

      @@lostsecc I am watching your hacker exploit orginal ip exposed waf bypass please share cloudflare repository please

  • @Inf3x_Me
    @Inf3x_Me Месяц назад

    how about creating a xss-cheatsheet ? 💀

    • @lostsecc
      @lostsecc  Месяц назад

      just use it from portswigger xss cheatsheet

  • @tokyorockstarVALORANT
    @tokyorockstarVALORANT 4 месяца назад

    nice n ez find

  • @Vizkeu
    @Vizkeu 4 месяца назад

    hi brother nice video, can instart directly with port swigger ?

    • @lostsecc
      @lostsecc  4 месяца назад +1

      yes

    • @Vizkeu
      @Vizkeu 4 месяца назад

      @@lostsecc how many lab u completed ?

    • @lostsecc
      @lostsecc  4 месяца назад

      almost all owsp top 10 and importnent one

  • @ism1
    @ism1 4 месяца назад

    How can I make an

    • @lostsecc
      @lostsecc  4 месяца назад +1

      i pasted in my telegram just copy paste that script

  • @mnageh-bo1mm
    @mnageh-bo1mm 4 месяца назад

    it's just regular XSS why call it other than that?

  • @superr537
    @superr537 3 месяца назад

    wow, how do ireport these for money though?

    • @lostsecc
      @lostsecc  3 месяца назад +1

      report on there offical mail id

    • @superr537
      @superr537 3 месяца назад

      @@lostsecc what if they dont have a bug bounty program?

  • @Kiranrvc
    @Kiranrvc 4 месяца назад

    Bro on fire 🔥

  • @user-lf1lm1un6q
    @user-lf1lm1un6q 4 месяца назад

    Bro how did you find this target

  • @apple_00
    @apple_00 4 месяца назад

  • @NS-yj8fx
    @NS-yj8fx Месяц назад

    xss in2024?

  • @MR_MRX1
    @MR_MRX1 4 месяца назад

    Bro can you send me deface page code ❤❤

    • @lostsecc
      @lostsecc  4 месяца назад

      dm me in telegram

  • @MR_MRX1
    @MR_MRX1 4 месяца назад

    bro send the target link:

    • @lostsecc
      @lostsecc  4 месяца назад

      check in my telegram channel t.me/lostsec

  • @mrt1468
    @mrt1468 4 месяца назад

    were that disc link

    • @lostsecc
      @lostsecc  4 месяца назад

      what

    • @mrt1468
      @mrt1468 4 месяца назад

      @@lostsecc discord link

    • @mrt1468
      @mrt1468 4 месяца назад

      @@lostsecc where discord link

  • @Safvanviber-xm3pn
    @Safvanviber-xm3pn 4 месяца назад

    can you share the phonk playlist

    • @lostsecc
      @lostsecc  4 месяца назад +1

      join my telegram i shared all my playlist t.me/lostsec

    • @Safvanviber-xm3pn
      @Safvanviber-xm3pn 4 месяца назад

      @@lostsecc i canot find that on the telgram

    • @lostsecc
      @lostsecc  4 месяца назад

      its in video just that out or dm me in telegram i will share u

  • @DadyChill-ee3vw
    @DadyChill-ee3vw 4 месяца назад

    telegram channel link

    • @lostsecc
      @lostsecc  4 месяца назад

      t.me/lostsec

  • @shubhambhanot5547
    @shubhambhanot5547 4 месяца назад

    Mod security bypasss😭😭

  • @DICINE_eye
    @DICINE_eye 4 месяца назад

    How to learn

    • @lostsecc
      @lostsecc  4 месяца назад

      join telegram

  • @musicdarija
    @musicdarija 4 месяца назад

    nuclei custom templates

  • @RAS02023
    @RAS02023 4 месяца назад

    🤑

  • @MrJordan899
    @MrJordan899 4 месяца назад

    too strong

  • @miteshvalvi1170
    @miteshvalvi1170 4 месяца назад

    Best Video

    • @lostsecc
      @lostsecc  4 месяца назад

      ☺️❤️

  • @MrJordan899
    @MrJordan899 4 месяца назад

    Hi, do you have a discord please

  • @Learning.Something.New.Daily.
    @Learning.Something.New.Daily. 4 месяца назад