Это видео недоступно.
Сожалеем об этом.

CORS Vulnerability mass hunting on Dell Bounty program worth 500$ | Bug bounty poc

Поделиться
HTML-код
  • Опубликовано: 10 мар 2024
  • Disclaimer: This video is for strictly educational and informational purpose only. I own all equipment used for this demonstration. Hacking without permission is illegal so always ensure you have proper authorization before using security tools in any network environment. thanks.

Комментарии • 290

  • @lostsecc
    @lostsecc  5 месяцев назад +1

    Join telegram channel for more :) t.me/lostsec

  • @Tonksec
    @Tonksec 5 месяцев назад +22

    We are always with u on this. Keep them coming bro

    • @lostsecc
      @lostsecc  5 месяцев назад +3

      ❤️☺️

  • @bountyproofs
    @bountyproofs 4 месяца назад +1

    You deserve more views not because of you POCs but because of the editing, music, background on your computer --> because the video has a great quality

    • @lostsecc
      @lostsecc  4 месяца назад

      my pleasure brother ❤️😇

  • @Iootsu
    @Iootsu 5 месяцев назад +5

    this some cool stuff i been learning about using linux recently in a cyber security class make more vids like this its cool to watch

  • @joyaljose1412
    @joyaljose1412 5 месяцев назад +17

    What’s the impact here if you are not fetching any sensitive information, can I report if i found cors anywhere in the web application ?

    • @lostsecc
      @lostsecc  5 месяцев назад +6

      yeah you need to find it in sensitive endpoint

    • @joyaljose1412
      @joyaljose1412 5 месяцев назад

      @@lostsecc thank you so much brother ❤️

  • @Septagrim
    @Septagrim 5 месяцев назад +3

    im not into bug bounties whatsoever but your vids show up in my recommended a lot and they're fun to watch. you do this for work?

    • @lostsecc
      @lostsecc  5 месяцев назад +3

      yes i have passion in this field. this is just a begining something best is comming soon i am working on that and if you not joined my telegram please join it have a fun there..t.me/lostsec

  • @kenjikakashi
    @kenjikakashi 5 месяцев назад +18

    Very informative, A very huge help in my study

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      😇❤️

  • @0xVRetro
    @0xVRetro 5 месяцев назад +5

    Bro has done mastery in mass hunting.

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      its just begining more has to come just wait ☺️❤️

  • @pr4v1n-4ch4ry4
    @pr4v1n-4ch4ry4 5 месяцев назад +5

    Love you bro learned a lot from you hope you will be uploading more helpful contents ♥

    • @lostsecc
      @lostsecc  5 месяцев назад

      sure ❤️😇

  • @user-xn2rc9nx4l
    @user-xn2rc9nx4l 5 месяцев назад +5

    What was that 'Kali Linux' directory you moved the downloaded dell files into ? Is it a VPS ?

  • @EggHunters
    @EggHunters 5 месяцев назад

    one fact, CORS is not about the access-control-allow origin its about the information within the endpoint, in many cases it can be critical if it can be leveraged to ATO, or DB Creds, and it can be informative...

    • @lostsecc
      @lostsecc  4 месяца назад +1

      yes,make sure your findings contains sensitive endpoint otherwise its get n/a or informative

  • @exploitable0x1
    @exploitable0x1 5 месяцев назад +2

    Hey bro keep this series on going i love this series of yours mass hunting.. and can you teach us some tricks and shoecase your recon or finding skills and i also wants to know how you change your wsl theme can you make a video on it

    • @lostsecc
      @lostsecc  5 месяцев назад

      my next video is going to be best there i will.show you how to recon and end with exploit so wait for sometime..and if you not join my telegram.must join that t.me/lostsec

    • @aatankbadboy3941
      @aatankbadboy3941 3 месяца назад

      ​@@lostseccbro waiting for that video 🎉 hurry up

  • @exploitable0x1
    @exploitable0x1 5 месяцев назад

    Man awesome i want more videos like this please continue this series

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      something more has to come ❤️ just wait

  • @akashpokemonhunter7502
    @akashpokemonhunter7502 5 месяцев назад +3

    Bro i have got an xss vulnerability from a government website of Karnataka called Gruha Jyothi in search parameters using xssstrike how to report the bug bro

    • @lostsecc
      @lostsecc  5 месяцев назад +2

      report in rvdp email

    • @akashpokemonhunter7502
      @akashpokemonhunter7502 5 месяцев назад +2

      ​@@lostsecc thanks bro i learned from u only bro and now I learned to find cors vulnerability also

    • @user3549
      @user3549 4 месяца назад +1

      DUDE DONT REPORT
      vo log 1 rupiya nahi denge
      Exploit kar
      Scam kar logo ko and Paisa kama

  • @_M_guru__15
    @_M_guru__15 2 месяца назад

    Wtf the background song 😂 ( put your hand) fuckng SBI 😂😂😂

  • @PAULA-th5zm
    @PAULA-th5zm 5 месяцев назад +2

    Hi how are you amazing content I'm just starting out in this area One question, do you use kali as the main or secondary system?

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      i dont use kali i use wsl2 with kali

    • @PAULA-th5zm
      @PAULA-th5zm 5 месяцев назад

      understandable success my friend... do you have discord?@@lostsecc

    • @PAULA-th5zm
      @PAULA-th5zm 5 месяцев назад

      Understandable and a smart tactic on your part. What incredible content...do you have discord?@@lostsecc

  • @bojom
    @bojom 5 месяцев назад +1

    windows os, linux terminal, font comic sans yeah that checks out

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      wsl2 ohmyposh theme

  • @Rimuruux
    @Rimuruux 5 месяцев назад +1

    that's another awesome video. can u drop your playlist you use in videos?

    • @lostsecc
      @lostsecc  5 месяцев назад

      join telegram @lostsec

  • @andgoedu
    @andgoedu 5 месяцев назад +1

    Hey man love your videos may i ask is it fine to show a vulnerability like this when it has been reported or do you juat do it eitherway😂 ?? Anyways love the content and good vulnerability finds and content.

    • @lostsecc
      @lostsecc  5 месяцев назад +3

      its not allowd but i do for you all guys 😉❤️

    • @andgoedu
      @andgoedu 5 месяцев назад

      🤣@@lostsecc

  • @hamzahwahab2286
    @hamzahwahab2286 7 часов назад

    I found cors vulnerability in vdp website but that url is not giving any sensitive information, can i report without fetching sensitive info or should i further exploit until i find sensitive information? my report will accept if i didnt find sensitive info?

    • @lostsecc
      @lostsecc  6 минут назад

      cors are only accepted if its found on senstive endpoints that are not publically accessble like your own profile data

  • @sowat9354
    @sowat9354 5 месяцев назад +1

    didnt understand a thing but looks cool

    • @lostsecc
      @lostsecc  5 месяцев назад

      its a cross origin misconfiguration if any site has cors enable to any domain that will lead to get victim account data ...to attacker controlled server

  • @kapilrawat3848
    @kapilrawat3848 2 месяца назад

    bro, I have a question, how do you show the impact of that CORS vulnerability

    • @lostsecc
      @lostsecc  2 месяца назад

      make sure it should contain sensitive endpoints..

  • @yepisme455
    @yepisme455 4 месяца назад

    That might be one of the most corny browser wallpapers I've ever seen

  • @Phoenix_Security_Agency
    @Phoenix_Security_Agency 5 месяцев назад +2

    Bro your wallpaper is very cool whare you download this wallpaper plz tell me

  • @NIKHILKUMAREH
    @NIKHILKUMAREH 5 месяцев назад +1

    Nowadays CORS Vulnerability is not considered
    By some organizations

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      depend on the sensitive endpoint

    • @harshitarora693
      @harshitarora693 5 месяцев назад

      Access Control Allow Cred should be true for the report to be impactful

    • @lostsecc
      @lostsecc  5 месяцев назад

      yes

  • @cameronrich2536
    @cameronrich2536 2 месяца назад

    What version is this song its not the one in description

    • @lostsecc
      @lostsecc  2 месяца назад

      memory reboot slowed version

  • @deathedell215
    @deathedell215 4 месяца назад

    apparently youtube decided to put me on the hacking side, i have no clue about a single thing you just did

    • @lostsecc
      @lostsecc  4 месяца назад

      dont woryy brother u will learn all just join telegram.channel t.me/lostsec

  • @RajatSharma_1111
    @RajatSharma_1111 Месяц назад

    If the website is publically available and its vulnerable to CORS, then what is the impact?

    • @lostsecc
      @lostsecc  Месяц назад

      no impact on publically accessble endpoint for cors you need senstive private endpoint

    • @RajatSharma_1111
      @RajatSharma_1111 Месяц назад

      @@lostsecc exactly. But the way you showed is only for public endpoints right?

    • @RajatSharma_1111
      @RajatSharma_1111 Месяц назад

      How you got 500$ bounty for reporting a bug for the information that is anyways public?

  • @kristapsg3540
    @kristapsg3540 5 месяцев назад +1

    How much years you are doing this?

  • @b4arabe132
    @b4arabe132 4 месяца назад

    Thank for the content bro but can utell me whats the impact of this vul. Does it help u to get the dom code of the web app or what?

    • @lostsecc
      @lostsecc  4 месяца назад

      hacker can steal your login data or site data containing your private info

  • @siphonedshisui5667
    @siphonedshisui5667 4 месяца назад

    Been curious abt bug bounties but have no clue what is going on in vid

    • @lostsecc
      @lostsecc  4 месяца назад

      today dropping video must watch that..

  • @kaafhack
    @kaafhack 5 месяцев назад

    hello friend Origin header reflacting but ACAC not there is no header ACAC so CORS possible or not?

    • @lostsecc
      @lostsecc  5 месяцев назад

      not possible.you cannt extract data

  • @songsxmashup
    @songsxmashup 5 месяцев назад

    nice boss thank you very much !!!!!!!!

    • @lostsecc
      @lostsecc  5 месяцев назад

      you are welcome bro ❤️

  • @alpernaee
    @alpernaee 5 месяцев назад

    is there any sensitive endpoint or action? bc if isn't there any its just infomative

    • @lostsecc
      @lostsecc  5 месяцев назад

      yes find it on sensitive endpoint i cannot make full bcz they contains senstive info show but hope you got idea how to hunt for that

    • @alpernaee
      @alpernaee 5 месяцев назад

      @@lostsecc than nice catch

  • @gamingwithamit2004
    @gamingwithamit2004 4 месяца назад

    😅idk what happened but i watch

  • @user-sq3kv7hg9g
    @user-sq3kv7hg9g 5 месяцев назад

    where can i find this folder with all the sublinks?

    • @lostsecc
      @lostsecc  5 месяцев назад

      you need to install manually

  • @madatch9947
    @madatch9947 5 месяцев назад

    Why are you using caido? Is it better than burp? Or is it just your preference?

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      i use both i just love UI of caido and it better for sending poc for reports to programs bcz its look clean and stylish font and colorss..

    • @madatch9947
      @madatch9947 5 месяцев назад

      @@lostsecc did dell accept this report of yours?

    • @lostsecc
      @lostsecc  5 месяцев назад

      reported waiting for the reply..

    • @madatch9947
      @madatch9947 5 месяцев назад

      @@lostsecc won't they be mad because you posted it on youtube before they responded?

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      bcz i no its not in sensitive endpoint so 😉

  • @waelahmed9846
    @waelahmed9846 5 месяцев назад

    Did you really get bounty from just reporting a CORS without any other impact of it?

    • @lostsecc
      @lostsecc  5 месяцев назад

      you need to find it on sensitive endpoint

  • @user-pe1og1vs5x
    @user-pe1og1vs5x 3 месяца назад

    what is choas projectdiscovery

    • @lostsecc
      @lostsecc  3 месяца назад

      it give all bug bounty programs latest filter subdomains from best tools..

  • @CustomDabber360
    @CustomDabber360 5 месяцев назад

    dell doesnt allow automated scans

    • @lostsecc
      @lostsecc  5 месяцев назад

      how they know we are using 😉 after finding just use burpsuite and send the poc

  • @gratizzes
    @gratizzes 5 месяцев назад

    Kali terminal on windows like urs or kali on virtual machine?

    • @lostsecc
      @lostsecc  5 месяцев назад

      yes but its wsl2 with window terminal

  • @user-pe1og1vs5x
    @user-pe1og1vs5x 3 месяца назад

    and tool use cors found ?

    • @lostsecc
      @lostsecc  3 месяца назад

      corsy join my telegram i shared all templates also t.me/lostsec

  • @driizy7
    @driizy7 5 месяцев назад

    very nice bro much love

    • @lostsecc
      @lostsecc  5 месяцев назад

      love you three bro ❤️

  • @Anirudh11
    @Anirudh11 5 месяцев назад

    How did you learn bug hunting ??? Excluding open source, anyother resources?? And what are the resources?. Please make a video about it

    • @lostsecc
      @lostsecc  5 месяцев назад +2

      portswigger labs + tryhackme webapp labs + twitter + medium artical + hackerone reports + yt + chatgpt

    • @Anirudh11
      @Anirudh11 5 месяцев назад +1

      @@lostsecc can you please make a video??? With all links and resources?

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      ok

    • @Anirudh11
      @Anirudh11 5 месяцев назад

      @@lostsecc thank you

  • @mishogeorgiev6349
    @mishogeorgiev6349 5 месяцев назад +1

    Bro anywyas do you want us to create a discord server

    • @lostsecc
      @lostsecc  5 месяцев назад

      sure i.will make.

    • @lostsecc
      @lostsecc  5 месяцев назад

      for now.just join telegram channel @lostsec

  • @AOITechnologys
    @AOITechnologys 5 месяцев назад

    What vps Best for bug bounty fd or buy in cryptocurrency plz tell

    • @lostsecc
      @lostsecc  5 месяцев назад

      i will share.free vps in my telegram @lostsec

  • @hehelldldldd88
    @hehelldldldd88 5 месяцев назад

    interesting stuff dude!

  • @firzainsanudzaky3763
    @firzainsanudzaky3763 5 месяцев назад

    what does -silent do?

    • @lostsecc
      @lostsecc  5 месяцев назад

      its give clean result not enclude verbose mode

  • @amansubedi538
    @amansubedi538 4 месяца назад

    love from nepal ❤❤

  • @lifeisamysterya
    @lifeisamysterya 4 месяца назад

    Cool cmd

  • @existanze1637
    @existanze1637 4 месяца назад

    How did you make you CMD look like this

    • @Luna5829
      @Luna5829 4 месяца назад

      "Terminal" on the microsoft store

    • @lostsecc
      @lostsecc  4 месяца назад +1

      wsl2 kali with ohmyposh custom themes

    • @existanze1637
      @existanze1637 4 месяца назад

      @@lostsecc thanks

    • @existanze1637
      @existanze1637 4 месяца назад

      @@Luna5829 Ahh yes I forget you can download themes there.

  • @user-mr6ok9vs2g
    @user-mr6ok9vs2g 5 месяцев назад +1

    I want to do bug bounty.So i have to learn web development or not??
    Cong. for 4k bro

    • @lostsecc
      @lostsecc  5 месяцев назад +3

      programming is not required in bug hunting but if you have knowledge its best like html css javascript dbms php is best but in bug hunting there is mang methods and tools that does not require programming ...and thnq so much ❤️

    • @I_Unintentionally_Morph
      @I_Unintentionally_Morph 5 месяцев назад

      ​@@lostseccwow fr , are you going to upload that guide ?

    • @lostsecc
      @lostsecc  5 месяцев назад

      sure

  • @SilentContact
    @SilentContact 4 месяца назад

    bro you could write simple python code to remove first 2 symbols 😭 also nice video

    • @lostsecc
      @lostsecc  4 месяца назад +1

      whichone

    • @SilentContact
      @SilentContact 4 месяца назад

      ​@@lostseccthe dell.com.txt file

  • @mohamadtaha9091
    @mohamadtaha9091 11 дней назад

    Use vps bro

  • @ProGaming-fu6ht
    @ProGaming-fu6ht 5 месяцев назад +1

    How can I study the things you do and what courses I am supposed to take to stay like you and thank you❤❤❤
    I want to be like you❤️❤️❤️

    • @lostsecc
      @lostsecc  5 месяцев назад

      start from.portswigger labs and do more practicle and read hackerone and medium reports

  • @zern7617
    @zern7617 4 месяца назад +1

    im sorry but who the fuck does right click -> save, right click -> copy, right click -> paste and not just fucking ctrl+s, ctrl+c, ctrl+v 😭

    • @lostsecc
      @lostsecc  4 месяца назад

      i do hunting with light off so keyboard keys are not visible...also its depend on my sitting position in which i confortable so...

    • @zern7617
      @zern7617 4 месяца назад +1

      @@lostsecc you don't have your keyboard memorized? Failure as a hacker....

    • @lostsecc
      @lostsecc  4 месяца назад

      you know my typing speed is between 80-100 wpm 🗿 i have seperate keyboard for that rgb one..will show in telegram live someday...

    • @zern7617
      @zern7617 4 месяца назад

      @@lostsecc Slow. Talk to me when you're at least 200.

    • @lostsecc
      @lostsecc  4 месяца назад

      i have not only typing things in my life brother there is also other things to do..

  • @joker.exe.1
    @joker.exe.1 3 месяца назад

    can you provide the poc

    • @lostsecc
      @lostsecc  3 месяца назад

      i shared in my github repo

  • @REDSPYTECH
    @REDSPYTECH 5 месяцев назад

    Bro which search engine are you using to find subdomains

    • @lostsecc
      @lostsecc  5 месяцев назад

      chaos

    • @REDSPYTECH
      @REDSPYTECH 5 месяцев назад

      @@lostsecc thanks vro

  • @mr-dark
    @mr-dark 5 месяцев назад

    Explain in the video how to install windows terminal and change the theme

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      just download it from microsoft store and install ohmyposh theme

  • @IBO.ATTACKS
    @IBO.ATTACKS 4 месяца назад

    Great great great >>>>
    bro give me the html code to exploits the CORS please

    • @lostsecc
      @lostsecc  4 месяца назад

      i shared in my telegram

  • @netor-3y4
    @netor-3y4 5 месяцев назад

    what is your process learn about Vulnerability and search in web sites or what

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      i am uploading full bug hunting series just wait for some times ❤️

    • @DeeJay2000
      @DeeJay2000 5 месяцев назад

      Waiting ​@@lostsecc

  • @Realworlddummy
    @Realworlddummy 5 месяцев назад +1

    Did you get paid?

    • @lostsecc
      @lostsecc  5 месяцев назад

      find it on sensitive endpoint

  • @monikasharma2931
    @monikasharma2931 5 месяцев назад

    Helpful video 🎉😍

  • @morganbeagle
    @morganbeagle 4 месяца назад

    Nice job

    • @lostsecc
      @lostsecc  4 месяца назад +1

      thnq brother ❤️

  • @trackyyroblox
    @trackyyroblox 5 месяцев назад

    hand-pink-waving

  • @user-il8yq4po1o
    @user-il8yq4po1o 5 месяцев назад +1

    King

  • @vivaanvivaan3920
    @vivaanvivaan3920 5 месяцев назад

    please make a video on mass hunting rce

  • @franklinfranklin8575
    @franklinfranklin8575 5 месяцев назад +1

    bro can gimme detail abt the html content and what it do and i joined the telegram and also got the html file frm github

  • @user-dw9dz4if5h
    @user-dw9dz4if5h 5 месяцев назад

    Subscribed + liked

    • @lostsecc
      @lostsecc  5 месяцев назад

      ☺️❤️

  • @undefinedchannel9916
    @undefinedchannel9916 5 месяцев назад

    Is this a hobby or are you doing this for money? Also, do you have to prove that vulns can be exploited before you receive a bug bounty?

    • @lostsecc
      @lostsecc  5 месяцев назад

      this is my passion ! and i love this more then anything.also vulnerability can be exploited if you want but due to program policy its illigle to do that..

  • @user-dw9dz4if5h
    @user-dw9dz4if5h 5 месяцев назад

    I will wait you upload :D

    • @lostsecc
      @lostsecc  5 месяцев назад

      ❤️

    • @user-dw9dz4if5h
      @user-dw9dz4if5h 5 месяцев назад

      @@lostseccim doing bug bounty on linux rn

    • @lostsecc
      @lostsecc  5 месяцев назад

      good

    • @user-dw9dz4if5h
      @user-dw9dz4if5h 5 месяцев назад

      @@lostsecc man i cant do it anymore i dont know how to do it next bruh

    • @lostsecc
      @lostsecc  5 месяцев назад

      dont worry i will.make playlist for hunting from start

  • @yonathanpy5549
    @yonathanpy5549 5 месяцев назад

    good content 👍

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      thnq man ❤️😇

    • @yonathanpy5549
      @yonathanpy5549 5 месяцев назад

      @@lostsecc np ,keep it up

  • @gamerz9129
    @gamerz9129 5 месяцев назад

    Tool are using where i can find that btw thanks for awesome content 🎉❤

    • @lostsecc
      @lostsecc  5 месяцев назад

      join my telegram @lostsec

    • @gamerz9129
      @gamerz9129 5 месяцев назад

      @@lostsecc done ✅

  • @waylenwasylenka4972
    @waylenwasylenka4972 4 месяца назад

    plug and play scripts = money

  • @KentApostol-se3js
    @KentApostol-se3js Месяц назад

    HI man can you give your CORS.html file?

    • @lostsecc
      @lostsecc  Месяц назад

      github.com/coffinxp/CorsExploit/blob/main/CorsExploit.html

    • @KentApostol-se3js
      @KentApostol-se3js Месяц назад

      @@lostsecc thanks man keep up the work kudos!

  • @Adarsh.-.
    @Adarsh.-. 5 месяцев назад

    tool for cors?

    • @lostsecc
      @lostsecc  5 месяцев назад

      i will share in my telrgram @lostsec

  • @DeonLives
    @DeonLives 5 месяцев назад

    Bro how to change theme

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      wsl2 kali with ohmyposh theme

  • @mr-dark
    @mr-dark 5 месяцев назад

    good job ❤😊

    • @lostsecc
      @lostsecc  5 месяцев назад

      thnq bro ❤️😇

  • @xskotaka_
    @xskotaka_ 5 месяцев назад

    the best broo omgg

  • @shiyarmostafa6181
    @shiyarmostafa6181 5 месяцев назад

    can we have the lulzsec tool

    • @lostsecc
      @lostsecc  5 месяцев назад

      sure i.will share

    • @shiyarmostafa6181
      @shiyarmostafa6181 5 месяцев назад

      thanks
      😃@@lostsecc

    • @mm-jl1zw
      @mm-jl1zw 5 месяцев назад

      im sorry but there is nothing ?@@lostsecc

  • @user-sy5hu6mk7e
    @user-sy5hu6mk7e 5 месяцев назад

    ClumsyLulz? signallings?

    • @lostsecc
      @lostsecc  5 месяцев назад

      what

    • @user-sy5hu6mk7e
      @user-sy5hu6mk7e 5 месяцев назад

      Do you know who that is?@@lostsecc

    • @lostsecc
      @lostsecc  5 месяцев назад

      what did'nt get u

  • @WSh8500
    @WSh8500 5 месяцев назад

    how can an attacker exploit cors vuln

    • @lostsecc
      @lostsecc  5 месяцев назад

      they will upload that exploit in there server and if attackrer visit there site there data will be fetched by there server

    • @WSh8500
      @WSh8500 5 месяцев назад

      @@lostsecc I don't understand sorry, can you rephrase it?

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      its suppose site has cors misconfig so you are loged in you dell.com and you have your data in profile likr name.address ph no and all sensitive..so if you visit attacker server that have cors exploit hosted in there server so when u visit your profile sensitive data will be fetched by there server like name.email.ph no etc..hope you understand.

    • @WSh8500
      @WSh8500 5 месяцев назад +1

      @@lostsecc yh i do thanks, so when a website has cors vuln, the data on it like cookies can be accessed from another website

    • @lostsecc
      @lostsecc  5 месяцев назад

      yes if there is no protection on cookie like http only and same site cookie..

  • @devakabari
    @devakabari 5 месяцев назад

    Cool ❤️

    • @lostsecc
      @lostsecc  5 месяцев назад

      ❤️😇

  • @itzxdark
    @itzxdark 5 месяцев назад

    hunting on money Bounty online shoping video

    • @lostsecc
      @lostsecc  5 месяцев назад

      sure

    • @itzxdark
      @itzxdark 5 месяцев назад

      @@lostsecc paywall byypass

  • @mohammadtorikulislam3981
    @mohammadtorikulislam3981 5 месяцев назад

    why u remove the *. manually bruh. We have chatgpt or others AI with help of these AI we can make simple line regex bash. So I think that will save ur time lot.

    • @lostsecc
      @lostsecc  5 месяцев назад

      i know bro i can also do this by match replace and sed comand in terminal but that take another time so thats why i do its simply otherwise i will do it in terminal ...

  • @ProvensecllcNY
    @ProvensecllcNY 5 месяцев назад

    bro where can i get cors py file

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      just search in google corsy github

  • @user-lt9vw3ry4x
    @user-lt9vw3ry4x 4 месяца назад

    Proof

  • @user-zp2sw8to3i
    @user-zp2sw8to3i 5 месяцев назад

    Good job , give us the code of the Python file 🌚

    • @lostsecc
      @lostsecc  5 месяцев назад

      i uploaded in telegram @lostsec

  • @user-dw9dz4if5h
    @user-dw9dz4if5h 5 месяцев назад

    Can u make video mass hunting with hackerone

    • @lostsecc
      @lostsecc  5 месяцев назад

      sure

    • @user-dw9dz4if5h
      @user-dw9dz4if5h 5 месяцев назад

      @@lostseccalso do u have discord we can be friend :D

    • @lostsecc
      @lostsecc  5 месяцев назад

      i have but i dont managed all so i just active on telegram

    • @user-dw9dz4if5h
      @user-dw9dz4if5h 5 месяцев назад

      @@lostsecc ohh

  • @suryakiran2632
    @suryakiran2632 5 месяцев назад

    How is your wsl co cool

    • @suryakiran2632
      @suryakiran2632 5 месяцев назад

      What theme or app do you use to get that

    • @lostsecc
      @lostsecc  5 месяцев назад

      its window terminal with ohmyposh customization theme

  • @1733-e7s
    @1733-e7s 5 месяцев назад

    can you share the python file of the cors?

    • @lostsecc
      @lostsecc  5 месяцев назад

      i shared in my telegram check out @lostsec

    • @ronnie_365
      @ronnie_365 5 месяцев назад

      ​@@lostsecc you have not shared

  • @Meph00s
    @Meph00s 5 месяцев назад

    rien compris mais c'est stylé

    • @lostsecc
      @lostsecc  5 месяцев назад

      its cors miconfig by this if victim visit attacker controlled domain there data will.be fetched to there server if there are login in dell there account details data will.be fetched ...attacker can host cors exploit on there server for this like i made a tool ..

    • @Meph00s
      @Meph00s 5 месяцев назад

      do you know how much time it take to learn cybersecurity from scratch ?@@lostsecc

  • @Phoenix_Security_Agency
    @Phoenix_Security_Agency 5 месяцев назад

    Music name

    • @lostsecc
      @lostsecc  5 месяцев назад

      after dark

  • @pratyushkashyyy
    @pratyushkashyyy 5 месяцев назад

    you have github ??

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      yes name Coffinxp in github join my telegram for more @lostsec

  • @Learning.Something.New.Daily.
    @Learning.Something.New.Daily. 5 месяцев назад

    👍🏻

  • @t-ree
    @t-ree 4 месяца назад

    program name in 3:42

    • @lostsecc
      @lostsecc  4 месяца назад

      caido

    • @t-ree
      @t-ree 4 месяца назад

      @@lostsecc tyty

  • @whateveritis0
    @whateveritis0 5 месяцев назад

    🎉

  • @Noob404_cybercrime
    @Noob404_cybercrime 5 месяцев назад

    W

  • @Nochymusic
    @Nochymusic 5 месяцев назад

    I’m starting to think you’re more than just a mass hunter😬

    • @Nochymusic
      @Nochymusic 5 месяцев назад

      You

    • @Nochymusic
      @Nochymusic 5 месяцев назад

      Lulz

    • @Nochymusic
      @Nochymusic 5 месяцев назад

      Sec

    • @lostsecc
      @lostsecc  5 месяцев назад

      just check my anothet channel in telegram @lulzsec1ndia you will know real me ☺️

    • @Nochymusic
      @Nochymusic 5 месяцев назад

      @@lostsecc 👽

  • @the_py_coder
    @the_py_coder 5 месяцев назад

    waiting for python file

    • @lostsecc
      @lostsecc  5 месяцев назад

      its upload in my telegram @lostsec