POC for CVE-2024-34102 Magento / Adobe Commerce | Bug bounty poc

Поделиться
HTML-код
  • Опубликовано: 30 июн 2024
  • in this video i am going to show you latest cve of adobe commerce vulnerability that will help you to get bounty in bug bounty programs so motive of the video is to report this bug after finding so they secure there websites and if any youtube team watching this please dont restrict this video it takes so much time and efforts for make such video so people will learn and earn from this after reporting..Thank you
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing & bug hunting so that we can protect ourselves against the real hackers..
  • НаукаНаука

Комментарии • 176

  • @lostsecc
    @lostsecc  5 дней назад +7

    telegram channel:
    t.me/lostsec

  • @3bbodal-obaidi602
    @3bbodal-obaidi602 5 дней назад +4

    can you make a video how to CVE-2024-3136?

  • @user-zp2sw8to3i
    @user-zp2sw8to3i День назад

    Great work 🎉🎉🎉🎉🎉🎉❤❤❤❤❤❤

  • @JoopvdClips
    @JoopvdClips 3 дня назад

    ❤‍🔥❤‍🔥❤‍🔥❤‍🔥❤‍🔥

  • @kenjikakashi
    @kenjikakashi 5 дней назад +2

    I always wondered how you have that customized terminal in Win11. Is that WSL?

    • @lostsecc
      @lostsecc  5 дней назад

      yes its wsl2 kali

    • @kenjikakashi
      @kenjikakashi 5 дней назад +2

      @@lostsecc Also, after analyzing your shodan script. I think your reason may be because you have your api key with it. P.S. Feel free to remove this comment if I said too much, but if I am correct, I would appreciate an affirmation. Thanks again for another awesome vid, been a subscriber and follower since your early videos.

  • @Pal0vieeee
    @Pal0vieeee 5 дней назад +4

    ❤❤❤❤❤ unstoppable man 😊😘

  • @wazawanaIT
    @wazawanaIT 5 дней назад

    My best channel this year, thanks for the content

    • @lostsecc
      @lostsecc  5 дней назад +1

      my pleasure brother 😇☺️❤️

  • @shingareom
    @shingareom 5 дней назад +1

    Bro ❤, you always stand out

  • @algorethm_
    @algorethm_ 3 дня назад

    Learning a lot from you bro

    • @lostsecc
      @lostsecc  3 дня назад

      my pleasure bro ❤️😇

  • @Sidharthas89
    @Sidharthas89 5 дней назад

    Thanks for the video bro❤❤
    You are awesome ❤❤❤

  • @spramoda_8979
    @spramoda_8979 5 дней назад

    Thanks for the content 🎉

  • @saptamdutta
    @saptamdutta 5 дней назад +1

    How do i start my career in bug bounty like You and what type of terminal is that(skulls).

    • @lostsecc
      @lostsecc  5 дней назад +1

      wsl2 kali window terminal

    • @saptamdutta
      @saptamdutta 4 дня назад +1

      @@lostsecc how did u get the skulls in the terminal

  • @cameronribeiro9660
    @cameronribeiro9660 4 дня назад

    Hi Lostsec and community: wanted to mention: I love new laptops just like everyone else: But if you’re just running W10 or w11 with wsl2: and you’re trying to save time and speed things up: you probably just need one of these in your current laptop:

    • @lostsecc
      @lostsecc  4 дня назад

      what i did'nt get u bro

  • @akroidofficial
    @akroidofficial 5 дней назад

    man, never thought of recon in that way. nice!

  • @konigrasse9476
    @konigrasse9476 4 дня назад

    Can you do a manual discovery and vulnerability analysis on a site with a firewall and a website firewall? The videos and content are very original and strange, there are no limits, my friend, I expect this from you

  • @speedyfriend67
    @speedyfriend67 5 дней назад

    😮

  • @sarion007
    @sarion007 5 дней назад

    in the browser on the shodan website u blurred some command will u share it? :)

    • @lostsecc
      @lostsecc  5 дней назад

      shodan will patch it immidately bro

  • @anuzravat
    @anuzravat 5 дней назад +1

    how will u find which of the domain will bounty and which will not?

    • @lostsecc
      @lostsecc  5 дней назад +2

      use ip to org name convertor tool that i shared in telegram

  • @huncking
    @huncking 5 дней назад

    So this is only possible for website running majento and Adobe only?

  • @Sidharthas89
    @Sidharthas89 5 дней назад

    What is allow pasting.
    How we can use it.
    Dies it required subscription.

    • @lostsecc
      @lostsecc  5 дней назад

      no it does'nt require suscription

  • @bitdetaglobal
    @bitdetaglobal 5 дней назад

    thanx

  • @niteshpatel8114
    @niteshpatel8114 4 дня назад

    😎😎

  • @nonidentified89
    @nonidentified89 5 дней назад +1

    You are GOAT bro 💯🔥

  • @patfire785
    @patfire785 5 дней назад

    Great content ❤

  • @mdjeionmia4118
    @mdjeionmia4118 5 дней назад

    Bro, can you clarify how I found organizations? I know it like org:Meta http.html:blah blah. And one-by-one searches are so time-consuming. Any other method for it? How are you doing it?

    • @lostsecc
      @lostsecc  5 дней назад +1

      i shared in telegram that tool must check there

    • @mdjeionmia4118
      @mdjeionmia4118 5 дней назад

      @@lostsecc hackip2host is it?

    • @ekanshjaiswal9976
      @ekanshjaiswal9976 5 дней назад

      @@lostsecc can you share your telegram group link ?

  • @mrpoison1935
    @mrpoison1935 4 дня назад +1

    Please explain shodan ip grabbing method ❤❤

  • @moamenyasser6397
    @moamenyasser6397 14 часов назад

    is running kali or any linux distro on wsl better than a VM ? I see you use it alot

    • @lostsecc
      @lostsecc  9 часов назад

      i use wsl kali

    • @moamenyasser6397
      @moamenyasser6397 33 минуты назад

      @@lostsecc if you can make a video for your configuration on WSL would be awesome

    • @lostsecc
      @lostsecc  9 минут назад

      i need to delete all this for that ok o will try on old laptop after delete

  • @janiparam7894
    @janiparam7894 5 дней назад

    which extension you are using for ip gathering...?

  • @IBO.ATTACKS
    @IBO.ATTACKS 4 дня назад

    🤑🤑🤑

  • @NethaxStark
    @NethaxStark 5 дней назад

    Nice Bro!

  • @niketpopat
    @niketpopat 5 дней назад

    Can you share Console command to download ips from Shodan Facet 3:25 ?

    • @lostsecc
      @lostsecc  5 дней назад

      shodan will patch that immidately

  • @Fractal_reComm
    @Fractal_reComm 5 дней назад

    Can you play this dork from the shodan console, it would save a lot of time or tell me where I can learn how to direct my js to get the ips in .txt you are really cool

    • @lostsecc
      @lostsecc  5 дней назад

      shodan will patch it if its viral

  • @mossadgaming9359
    @mossadgaming9359 5 дней назад

    Bro , Totally bounced you are extracting some ips which are vulnerable to the cve and performing the exploit on it , is it correct? if wrong please explain me
    . thank you

    • @lostsecc
      @lostsecc  5 дней назад +1

      not all vulnerable some are only..

    • @mossadgaming9359
      @mossadgaming9359 5 дней назад

      @@lostsecc ok

    • @dineshdhanasekar8982
      @dineshdhanasekar8982 5 дней назад

      Extracting ips are Using That Application vulnerable to cve. Not every ips is vulnerable some of them are patched already.

  • @Mr.p45puT-dz6wy
    @Mr.p45puT-dz6wy 5 дней назад

    amazing..🥰

  • @therightvoice6570
    @therightvoice6570 5 дней назад

    Thank u❤

  • @tomiwafalade5480
    @tomiwafalade5480 5 дней назад

    First!!

  • @user-mr6ok9vs2g
    @user-mr6ok9vs2g 5 дней назад

    Bro, how do you find target for bug bounty!! are you in any bug bounty program??
    BTW Very nice video.Keep doing it🙂🙂

    • @lostsecc
      @lostsecc  5 дней назад +1

      use hak2ip tool and find these ip org names and report

  • @PhvexSeven
    @PhvexSeven 5 дней назад +1

    what systme u are using ?

  • @user-gc6gp7cm9c
    @user-gc6gp7cm9c 4 дня назад

    Sir Allow pasting k bd console men ky kia. please tip share kr den

    • @lostsecc
      @lostsecc  4 дня назад

      shodan will patch immidately if i leak

  • @cyberjunk777
    @cyberjunk777 5 дней назад

    I like the look of your terminal, where can I get it? I use kali linux

    • @lostsecc
      @lostsecc  5 дней назад

      from microsoft store

    • @cyberjunk777
      @cyberjunk777 5 дней назад

      @@lostsecc Ooh, I thought you made the terminal yourself bro, WSL is really cool bro

  • @uttarkhandcooltech1237
    @uttarkhandcooltech1237 5 дней назад

    First

  • @falanavictor1986
    @falanavictor1986 5 дней назад

    Hello bro , please I run dirsearch when following your guide on approaching a target in bug bounty but I get a lot of 403 in few mins ..is there any mitigations I could apply pls 😢😢

    • @lostsecc
      @lostsecc  5 дней назад

      -fc 403

    • @falanavictor1986
      @falanavictor1986 5 дней назад

      @@lostsecc what does that do please..it kinna look like my requests get dropped and forbidden..I noticed whenever I switch vpn location it works normally but starts malfunctioning after a few secs ..I tried using proxy chains but I couldn't get it to work

    • @PersonalDetails-ig5ex
      @PersonalDetails-ig5ex 5 дней назад

      It's due to continuous bruting. The site is protected from Dos​@@falanavictor1986

  • @a-man2468
    @a-man2468 5 дней назад

    luv u bro

    • @lostsecc
      @lostsecc  5 дней назад

      love u three bro ❤️🤗

  • @menakapathirana5681
    @menakapathirana5681 3 дня назад

    what is the software used as terminal

  • @histoire-de-blackhat3346
    @histoire-de-blackhat3346 5 дней назад

    you are a top

  • @user3549
    @user3549 5 дней назад

    BRO whats the chrome extension you used

  • @cybershadow007
    @cybershadow007 4 дня назад

    thanks man

  • @PhvexSeven
    @PhvexSeven 5 дней назад +1

    can u give me advice about how learn about hacking ?

    • @lostsecc
      @lostsecc  5 дней назад

      check telegram bro i tell everything in details

    • @PhvexSeven
      @PhvexSeven 5 дней назад

      @@lostsecc ok tysm

  • @Hacker_ankit_2025
    @Hacker_ankit_2025 5 дней назад

    Bhai ye konsa tool h jisse ye pata lage ki iss ip ka bug bounty h karke... ?? Tool name kya h

    • @lostsecc
      @lostsecc  5 дней назад

      i shared in my telegram hak2ip

  • @yahai_
    @yahai_ 5 дней назад +1

    awesome ❤❤❤ name extantion extract only domain

  • @MohiUddin_Shakil
    @MohiUddin_Shakil 4 дня назад

    bro, lots of love from Bangladesh. could you please share with us about bug bounty methodology?

    • @lostsecc
      @lostsecc  4 дня назад

      thnq mate ❤️yes u shared all things in telegram channel must check there..

  • @viresh222
    @viresh222 5 дней назад

    Bro how can i get combose list free for lecher openbullet

    • @lostsecc
      @lostsecc  5 дней назад

      i did'nt tried it

  • @tuyulmagelang
    @tuyulmagelang 4 дня назад

    please how to upload shell?

    • @lostsecc
      @lostsecc  4 дня назад

      i will post on telegram

  • @madhavanrio3210
    @madhavanrio3210 5 дней назад +1

    Awesome ❤❤😊😊😊 and one more it vulnerable also for RCE ?

    • @hexormc5164
      @hexormc5164 5 дней назад

      U know how to do it?

    • @lostsecc
      @lostsecc  5 дней назад

      ❤️🤗

    • @madhavanrio3210
      @madhavanrio3210 5 дней назад

      @@hexormc5164 not in master level just intermediate, I doesn't even find a single eligible bug in hackerone but in other private program find many bugs but not bounty , I am only one who have 99.9% of unlucky🥲

    • @hexormc5164
      @hexormc5164 5 дней назад

      @@lostsecc u know how to perform RCE with exploit?

    • @madhavanrio3210
      @madhavanrio3210 2 дня назад

      @@hexormc5164 i dont know bro, but i think it is posssible when do this refer some youtube channel they do it

  • @hk416ak-47
    @hk416ak-47 3 дня назад

    Bro you make a very good video, but no one says anything about the fact that you always have a new wallpaper

    • @lostsecc
      @lostsecc  3 дня назад

      ☺️🫂❤️

    • @lostsecc
      @lostsecc  3 дня назад +1

      wait for nextt video ❤️🔥

  • @bugbouty
    @bugbouty 5 дней назад

    what is the trick to get all ips from shodan

    • @lostsecc
      @lostsecc  5 дней назад

      shodan will patch if i explose

  • @HackerShiv
    @HackerShiv 5 дней назад

    Dm me that shodan method you have bro if possible. I won't leak it, and good vid 👍

  • @sarans119
    @sarans119 2 дня назад

    Can u share ip extract from shodan I won't leak it bro pls

  • @whateveritis0
    @whateveritis0 5 дней назад

    Let me know how u scraping from shodan, just give me a hint!
    I guess its not a better idea to ask the complete script 😌
    All i need is a hint ill take care apart👋🏻

  • @58statment
    @58statment 5 дней назад

    3:26 brother, can u pls provide this code that u used here...

    • @lostsecc
      @lostsecc  5 дней назад +1

      shodan will patch it immidately if its leak

    • @58statment
      @58statment 4 дня назад

      @@lostsecc Okay no problem.

  • @teknas2157
    @teknas2157 4 дня назад

    I am new in cyber security, plzz help in learning,resources , path

    • @lostsecc
      @lostsecc  4 дня назад

      i shared the path in telegram channel must check out

  • @yousdouse6354
    @yousdouse6354 5 дней назад

    can you provide exploit.

    • @lostsecc
      @lostsecc  5 дней назад

      check telegram channel bro

  • @darkmix4192
    @darkmix4192 5 дней назад

    Song name please

    • @lostsecc
      @lostsecc  5 дней назад +1

      dark beach

    • @darkmix4192
      @darkmix4192 4 дня назад

      @@lostsecc Are you very busy man? I'm so many qus and doubts asked to you in telm but didn't response you but, it's ok i don't worry because I'm lostsec family member so spread love....

    • @lostsecc
      @lostsecc  4 дня назад

      sorry bro i am testing other stufss so not checked i will check all

  • @netor-3y4
    @netor-3y4 5 дней назад

    how many can you make money in month?? ❤❤

    • @lostsecc
      @lostsecc  5 дней назад

      i love my work more then money

    • @netor-3y4
      @netor-3y4 5 дней назад

      ​@@lostsecc money is important to be alive

    • @lostsecc
      @lostsecc  5 дней назад +1

      when u work on your passion money will be automatic comes..

    • @netor-3y4
      @netor-3y4 5 дней назад

      @@lostsecc yeah exactly why my first question 🙋 🙋

  • @uttarkhandcooltech1237
    @uttarkhandcooltech1237 5 дней назад

    Give console cmd please

  • @aatankbadboy3941
    @aatankbadboy3941 5 дней назад

    Bro how we gonna earn From this 😂

    • @lostsecc
      @lostsecc  5 дней назад +1

      use the ip to org comverter tool from my telegram and report to the org

  • @RajanChoudhary12
    @RajanChoudhary12 5 дней назад

    Hey brother! I want to ask how much time it took you to earn yr first bounty and tell me how much you earn from Bug Bounty.

    • @lostsecc
      @lostsecc  5 дней назад +1

      its totaly depend on your skills and hardwork for someone it takes 3-6 months for sometime it takes 1 year+

    • @RajanChoudhary12
      @RajanChoudhary12 5 дней назад

      @@lostsecc Yeah! Thanks bro.

  • @user-gc6gp7cm9c
    @user-gc6gp7cm9c 4 дня назад

    Sir please Mera nuclei ka issue clear kr den .. how can I contact you

    • @lostsecc
      @lostsecc  4 дня назад

      in telegram channel t.me/lostsec

  • @PrimePixel.444
    @PrimePixel.444 День назад

    How to contact you if I want to talk to you or ask something???

    • @lostsecc
      @lostsecc  День назад

      telegram

    • @PrimePixel.444
      @PrimePixel.444 День назад

      @@lostsecc okay But your Telegram group is already a group, how can I chat with you there?

    • @lostsecc
      @lostsecc  День назад

      just msg me in bot link in discription of that channel

    • @PrimePixel.444
      @PrimePixel.444 День назад

      @@lostsecc okay

    • @PrimePixel.444
      @PrimePixel.444 День назад

      @@lostsecc By the way, you understand Hindi things.????

  • @Krypt0Nu11
    @Krypt0Nu11 5 дней назад

    We want voice over bro 💀

    • @lostsecc
      @lostsecc  5 дней назад

      when setup readyy sure