Это видео недоступно.
Сожалеем об этом.

LFI aka Directory traversal mass hunting | Bug bounty poc

Поделиться
HTML-код
  • Опубликовано: 29 мар 2024
  • in this video i am going to show you all how to hunt for local file inclusion lfi and directory traversal vulnerability in bug bounty program so you can secure there website and earn bounty if anyone from youtube review team watching this please dont restrict this video because this help new people who are doing bug hunting this is only for education purpose..
    Disclaimer:
    Disclaimer: This video is for strictly educational and informational purpose only. I own all equipment used for this demonstration. Hacking without permission is illegal so always ensure you have proper authorization before using security tools in any network environment. thanks.

Комментарии • 198

  • @harshkumar-to4nu
    @harshkumar-to4nu 4 месяца назад +10

    Literally no one makes content like you just the content are real and raw. Keep posting like these videos.

    • @lostsecc
      @lostsecc  4 месяца назад +2

      ❤️😇

  • @P3ntest3r
    @P3ntest3r 4 месяца назад +37

    Never Stop Guys every viewrs watching this video one day u will write ur own POC from ur bug bounty Report Ameen 🎉🎉🎉

    • @ryuz9485
      @ryuz9485 4 месяца назад +1

      What does poc mean pls(no hate)

    • @lostsecc
      @lostsecc  4 месяца назад +5

      profe of concept how you find the vulnerability and how you exploited it ..step by step

    • @ryuz9485
      @ryuz9485 4 месяца назад +1

      @@lostsecc thank you brother keep up king ❤️

    • @brandonlienhart122
      @brandonlienhart122 4 месяца назад +1

      I love your tool setup you should post a ISO of your windows image with the wsl libraries.

  • @akashpokemonhunter7502
    @akashpokemonhunter7502 4 месяца назад +9

    Bro in level teaching u are surpassing jason haddix without even voice respect bro

    • @lostsecc
      @lostsecc  4 месяца назад +4

      all are good brother ☺️😇btw nicee to hear this ❤️

  • @ChaRambo
    @ChaRambo 4 месяца назад +2

    I have learned an insane amount of things from watching you hack. Thankyou so much!

    • @lostsecc
      @lostsecc  4 месяца назад

      my pleasure to hear this brother ❤️😇

  • @tomdotsh
    @tomdotsh 4 месяца назад +2

    Great video man, keep up the good work, best teacher!

    • @lostsecc
      @lostsecc  4 месяца назад

      thnq brother 😇❤️

  • @SohelPratap
    @SohelPratap 4 месяца назад +4

    You make quality content bro❤
    I hope yt do not delete your videos

    • @lostsecc
      @lostsecc  4 месяца назад +2

      they granted this video bruhh ❤️😇

  • @danteswrath2706
    @danteswrath2706 4 месяца назад +3

    Dude, great stuff as always!! Maybe one day ill be as good as you!

    • @lostsecc
      @lostsecc  4 месяца назад

      you are alrady brother keep going ❤️

  • @user-lf1lm1un6q
    @user-lf1lm1un6q 4 месяца назад +3

    We support you bhai thanks for supporting us❤❤❤

    • @lostsecc
      @lostsecc  4 месяца назад +2

      my pleasure brother ❤️😇

  • @Pal0vieeee
    @Pal0vieeee Месяц назад

    I really need this ❤ thankuh so much lostsec ❤😘😘

    • @lostsecc
      @lostsecc  Месяц назад +1

      my pleasure ❤️😇

  • @user-zp2sw8to3i
    @user-zp2sw8to3i 4 месяца назад +1

    Iam enjoy and download all your videos in my phone 🔥🔥🔥🔥

    • @lostsecc
      @lostsecc  4 месяца назад

      ☺️❤️

  • @CyberXSpyware
    @CyberXSpyware 4 месяца назад +1

    Good job man ❤ i want another video like this With RCE vurnability pls ❤

    • @lostsecc
      @lostsecc  4 месяца назад

      yes surw ❤️

  • @arpitkumar190
    @arpitkumar190 4 месяца назад +1

    you'll never disappoint us

    • @lostsecc
      @lostsecc  4 месяца назад +1

      i will never ❤️

  • @songsxmashup
    @songsxmashup 4 месяца назад +2

    nice bro you are killing it boss we are literally seeking too much knowledge brother even mee toooo boss !!!!1

    • @lostsecc
      @lostsecc  4 месяца назад

      my pleasure brother ❤️

  • @tenshiblob2466
    @tenshiblob2466 4 месяца назад +3

    Your an amazing person

    • @lostsecc
      @lostsecc  4 месяца назад

      pleasure to hear this ,❤️☺️

  • @user-zp2sw8to3i
    @user-zp2sw8to3i 4 месяца назад +3

    Good job keep going 🎉🎉🎉

  • @Free.Education786
    @Free.Education786 4 месяца назад +2

    Tabahee Phirdee....Khatam. Tata. Bye. Bye. Bhai Zabardast 🫡🫣😵😲😳 Awes0m3 👌💐🔥💯🤝🌹✨️💡✌️👍❤️🌙💥💸💸💰💲💸💸💸

    • @lostsecc
      @lostsecc  4 месяца назад +1

      😂❤️

  • @SAM-om9hr
    @SAM-om9hr 4 месяца назад +4

    Awesome bro ❤

    • @lostsecc
      @lostsecc  4 месяца назад

      thnq bro ❤️

  • @ShermaMahdi
    @ShermaMahdi 4 месяца назад +2

    U the Hero bro🎉🎉🎉❤

  • @CyberxploitHausa
    @CyberxploitHausa 4 месяца назад +2

    Keep em coming Brother

    • @lostsecc
      @lostsecc  4 месяца назад +1

      ❤️😇

  • @mattyh1947
    @mattyh1947 4 месяца назад

    My brother in Christ, God bless ya for this content.

    • @lostsecc
      @lostsecc  4 месяца назад +1

      love u brother ❤️😇

  • @Sunil-qv8yr
    @Sunil-qv8yr 4 месяца назад

    brother love to your content❤...Thank you so much for this.

    • @lostsecc
      @lostsecc  4 месяца назад

      my pleasure brother ❤️😇

  • @miss_tech
    @miss_tech 4 месяца назад

    Hey! Tanks for sharing such valuable recon info in your vidéo. Really appreciate it! By the way, after using paramspider for recon, what tool do you recommend for fuzzing ? Thanks again for the awsome content! Cheers

    • @lostsecc
      @lostsecc  4 месяца назад

      use gf tool to filter out the parameter like xss lfi sqli and then send it to nuclei or your other tool that made for that purpose only like for xss use dalfox and for lfi use dotdotpwn amd for openredirect use openredirex

  • @reijin999
    @reijin999 3 месяца назад

    love this. thank you.

  • @InacioSilvajmd
    @InacioSilvajmd 4 месяца назад +1

    You are the best👑

  • @iuto9185
    @iuto9185 4 месяца назад +1

    Great content 🎉

  • @yonathanpy5549
    @yonathanpy5549 4 месяца назад +2

    nice one bro👍

    • @lostsecc
      @lostsecc  4 месяца назад +1

      thnq bro ❤️

  • @0xbeven462
    @0xbeven462 4 месяца назад +1

    Yes most big guys use labs and it becomes theory or ctfish

    • @lostsecc
      @lostsecc  4 месяца назад

      ❤️if i have permison from bounty prpgram i will upload that also 😇

  • @ankitjha883
    @ankitjha883 4 месяца назад +1

    Your video where u doing recon brother u only told about js file recon not complete recon method ?? Only js file secret finder tool and gau is enough for bug hunting well I think no can u show complete video on that

    • @lostsecc
      @lostsecc  4 месяца назад +1

      i think you did not watch full video again watch that

  • @Kiranrvc
    @Kiranrvc 4 месяца назад +1

    Bro best content ❤️🔥

    • @lostsecc
      @lostsecc  4 месяца назад +1

      thnq brother ❤️

  • @kartik_exe_
    @kartik_exe_ 4 месяца назад

    again i am saying this dude is a menace... i'll repeat this dude is a menace

    • @CartoonsLove_1
      @CartoonsLove_1 4 месяца назад

      why ?

    • @lostsecc
      @lostsecc  4 месяца назад +2

      thnq brother for your love ☺️😇❤️

  • @weebgaming1991
    @weebgaming1991 4 месяца назад +1

    Great 👏😊content bro

    • @lostsecc
      @lostsecc  4 месяца назад

      thnq bro 😇❤️

  • @harshkumar-to4nu
    @harshkumar-to4nu 4 месяца назад +1

    I would love to learn from you more would you help me in finding bugs.

    • @lostsecc
      @lostsecc  4 месяца назад

      sure just active on telegram channel i will help you ❤️

  • @tokyorockstarVALORANT
    @tokyorockstarVALORANT 4 месяца назад +1

    great find.

  • @chriifiore
    @chriifiore 4 месяца назад +1

    was watching, randomly got blocked then here again lmao

    • @lostsecc
      @lostsecc  4 месяца назад

      yeahh video back after review by youtube team 😇

  • @patelbhautik8676
    @patelbhautik8676 4 месяца назад

    Great video man, for that I need any nuclie template in my template list...?

  • @Zierax
    @Zierax 3 месяца назад

    can you exp;ain how can you using wsl , because i had try it and i couldn't install anything (mirrors was okay)

    • @lostsecc
      @lostsecc  3 месяца назад

      watch video on techchip yt

  • @javohiryolbarsov6267
    @javohiryolbarsov6267 4 месяца назад +1

    Perfect👍

  • @mr-dark
    @mr-dark 4 месяца назад +1

    This is very good 🎉❤

    • @lostsecc
      @lostsecc  4 месяца назад

      thnq brother ❤️

  • @user-og7qo8xw8n
    @user-og7qo8xw8n 3 месяца назад

    beautifal

  • @innominateeclipse2231
    @innominateeclipse2231 4 месяца назад

    How to find targets / programs like this ???
    Cz Most of have WAF detection if payload execute WAF can detect so how you find these programs?? Please make video

    • @lostsecc
      @lostsecc  4 месяца назад

      there are many bypass for waf you just need right payload.

  • @Test4Me-tt2fj
    @Test4Me-tt2fj 3 месяца назад

    خوب بود👏

  • @mdalifislam7319
    @mdalifislam7319 4 месяца назад +1

    Love you bro❤🎉❤

    • @lostsecc
      @lostsecc  4 месяца назад

      love you three bro ❤️😇

  • @ghost_sec
    @ghost_sec 4 месяца назад +1

    first comment 🎉😂

  • @xinbizz96
    @xinbizz96 4 месяца назад +1

    great job.. teach me pls bro

    • @lostsecc
      @lostsecc  4 месяца назад +1

      join telegram @lostsec

  • @loramokbel9942
    @loramokbel9942 3 месяца назад

    Please name the theme about your terminal its so beautiful

    • @lostsecc
      @lostsecc  3 месяца назад

      its ohmyposh theme

  • @Kloud_Services
    @Kloud_Services 4 месяца назад

    how do you have that custom theam in terminal

    • @lostsecc
      @lostsecc  4 месяца назад

      its kali wsl2 with ohmyposh theme

  • @tpevers1048
    @tpevers1048 Месяц назад

    What tag you use for xss because it do not work for me

    • @lostsecc
      @lostsecc  Месяц назад

      there are many tagss try it..

    • @tpevers1048
      @tpevers1048 Месяц назад

      For nuclei xss

  • @sammy49668
    @sammy49668 4 месяца назад +1

    nice content ❤

    • @lostsecc
      @lostsecc  4 месяца назад

      thnq brother ❤️

  • @agambhansali
    @agambhansali 4 месяца назад +1

    plzz make video how to setup wsl ubuntu machine with all tools installed

  • @darkmix4192
    @darkmix4192 4 месяца назад

    Brother, i have one doubt. How to select domains, are you fetching hackerone or integrity platform, or take down private domains like using dorks wordlist. You are using Google hacking methodology. Can you clarify the information?

    • @lostsecc
      @lostsecc  4 месяца назад +1

      for public domains use dork and for bounty program there are many subdomain finder and if you want easy just download that subdomains from project discovery

  • @buggymaytricks
    @buggymaytricks Месяц назад

    Can you explain that command please? What does uro, gf lfi, do? @Lostsec

    • @lostsecc
      @lostsecc  Месяц назад +1

      uro for filter out duplicates urls,gf used for pattren filter like gf xss it will give you param that are possible for xss like q= search= etc

    • @buggymaytricks
      @buggymaytricks Месяц назад

      @@lostsecc Thankyou!

  • @VenomRat.
    @VenomRat. 2 месяца назад

    سؤال من فضلك
    Heroku API KEY
    هل هو ثغرة وهل استطيع ان ابلغ عنه ؟؟ هل استطيع ان ارفع تقرير بدون رابط ادا وجدت Heroku API KEY

    • @lostsecc
      @lostsecc  2 месяца назад

      you need to check its valid or not by keyhacks sh script

    • @VenomRat.
      @VenomRat. 2 месяца назад

      @@lostsecc thnks

  • @CiurAKn
    @CiurAKn 4 месяца назад

    Bro where do you get that shell? Is that some kind of bash ?? How ? I got just basic power shell ..

    • @lostsecc
      @lostsecc  4 месяца назад +1

      its kali wsl2 with ohmyposh custom theme

    • @CiurAKn
      @CiurAKn 4 месяца назад

      @@lostsecc thanks bro

  • @mr-dark
    @mr-dark 4 месяца назад +1

    Can you explain to me how to change my terminal like yours?

    • @mr-dark
      @mr-dark 4 месяца назад

      I've searched a lot

    • @lostsecc
      @lostsecc  4 месяца назад

      i will.make video on this..

    • @mr-dark
      @mr-dark 4 месяца назад

      @@lostsecc Thank you, brother, you are a wonderful person ❤😭

    • @lostsecc
      @lostsecc  4 месяца назад

      ☺️❤️

    • @mr-dark
      @mr-dark 4 месяца назад

      @@lostsecc I wait for you, brother🫣

  • @locaboy336
    @locaboy336 4 месяца назад

    Buddy you should make your own website where you can post your videos without worrying about RUclips guidelines ( as RUclips removed videos

    • @lostsecc
      @lostsecc  4 месяца назад +2

      i will not stop !

    • @locaboy336
      @locaboy336 4 месяца назад

      @@lostsecc good spirit

  • @ayushmanngupta7027
    @ayushmanngupta7027 4 месяца назад +1

    hey bro how did you find the target?

  • @challengeaccepted6382
    @challengeaccepted6382 4 месяца назад

    How to find all tools you use in video

    • @lostsecc
      @lostsecc  4 месяца назад

      join my telegram there i share t.me/lostsec

  • @monikasharma2931
    @monikasharma2931 4 месяца назад

    Amazing video ❤ I am your big fan sir ❤

    • @lostsecc
      @lostsecc  4 месяца назад

      ☺️❤️

  • @VenomRat.
    @VenomRat. 2 месяца назад

    ومنك نتعلم

    • @lostsecc
      @lostsecc  2 месяца назад +1

      online

    • @VenomRat.
      @VenomRat. 2 месяца назад

      @@lostsecc سؤال من فضلك
      Heroku API KEY
      هل هو ثغرة وهل استطيع ان ابلغ عنه ؟؟ هل استطيع ان ارفع تقرير بدون رابط ادا وجدت Heroku API KEY

  • @kovt3r61
    @kovt3r61 4 месяца назад

    Hello bro, on which platform do you run Bug bounty?

    • @lostsecc
      @lostsecc  4 месяца назад +1

      intigriti bugcrowd

    • @kovt3r61
      @kovt3r61 4 месяца назад

      @@lostsecc Thanks bro ! 😊

  • @vvwwvv
    @vvwwvv 3 месяца назад

    Did someone pay you out 5000$ from the sites in the video?

    • @lostsecc
      @lostsecc  3 месяца назад

      i said its worth 5000$

  • @whateveritis0
    @whateveritis0 4 месяца назад +1

    🎉

  • @ImadSaci-xc4rm
    @ImadSaci-xc4rm 4 месяца назад

    I love yoy bro❤

    • @lostsecc
      @lostsecc  4 месяца назад +1

      i love you three ❤️🫂

  • @nlegendgaming8324
    @nlegendgaming8324 4 месяца назад

    Day 10 still waiting for your nuclei custom templates file

    • @lostsecc
      @lostsecc  4 месяца назад

      it takes times bcz nowdays unsigned tenplates not work so i am working on this ...

    • @nlegendgaming8324
      @nlegendgaming8324 4 месяца назад

      Okk any suggest on other GitHub templates of nuclei?

  • @0xReedy
    @0xReedy 4 месяца назад

    Why dont you explain whats going on even if it was in text

    • @lostsecc
      @lostsecc  4 месяца назад

      i will explain in telegram if i explain in video it take long time so..

  • @kochzzz
    @kochzzz 4 месяца назад

    how many years have you spent for doing this type of things

    • @lostsecc
      @lostsecc  4 месяца назад

      in bug hunting 1 year before i done ceh chfi redhat ccnp so i have interest from start in hacking field then i found bug hunting field intersting ..

    • @kochzzz
      @kochzzz 4 месяца назад

      @lostsecc re u gonna do some tutorial videos ? how can i be good at bug hunting and websites pentest

    • @lostsecc
      @lostsecc  4 месяца назад

      focuson on oswp top 10 bugs ans master it

  • @sirajgamer7977
    @sirajgamer7977 4 месяца назад

    How much this vulnerability worth

    • @lostsecc
      @lostsecc  4 месяца назад +1

      google it LFI bounty rewards.

  • @DEADCODE_
    @DEADCODE_ 4 месяца назад

    but these sites doesn't have bug bounty program you did it for view or experience I'm not saying you're not good you're good but they looks easy sites

    • @lostsecc
      @lostsecc  4 месяца назад +1

      bug bounty program has strict policy to not disclose any crtical vulnerability so thats why i did not upload that..when upcomming video on them..and i make this so you can learn the methology and appy on bug hunting..

  • @ism1
    @ism1 4 месяца назад

    Brother I sent you on the tele why don't you answer

    • @lostsecc
      @lostsecc  4 месяца назад

      sorry i sleep early yesterday bro ❤️

  • @H4cker_Nafeed
    @H4cker_Nafeed 4 месяца назад

    If I do the same which u do ...can I get LFI?

    • @lostsecc
      @lostsecc  4 месяца назад

      sure try it.

  • @umarniazafridi
    @umarniazafridi 4 месяца назад

  • @mnageh-bo1mm
    @mnageh-bo1mm 4 месяца назад

    where commands ? start making write ups bro

    • @lostsecc
      @lostsecc  4 месяца назад +1

      i will share in telegram

  • @ace-veen35
    @ace-veen35 4 месяца назад

    bro what is gau | uro ?

    • @lostsecc
      @lostsecc  4 месяца назад

      uro is used for filter duplicate urls and gau is used for fetching all urls from waybackmachine,commoncrawl,alienvalut etc

    • @ace-veen35
      @ace-veen35 4 месяца назад

      @@lostsecc thx

  • @mahfujurrahman77
    @mahfujurrahman77 4 месяца назад

    Can you share plz your automation command in your telegram chanel?

  • @iBetUrWet
    @iBetUrWet 4 месяца назад

    why ur using windows and not linux?

    • @lostsecc
      @lostsecc  4 месяца назад +1

      its kali linux wsl2 virtual box takes so much ram and storage and lags so its light weight and easy to use..

    • @iBetUrWet
      @iBetUrWet 4 месяца назад

      @@lostsecc Oh nice, i might check that out - didnt know about WSL! Is it safe to use? like same as sandboxed as a VM?

    • @lostsecc
      @lostsecc  4 месяца назад

      its safe dont worry its window feature

  • @user-lf1lm1un6q
    @user-lf1lm1un6q 4 месяца назад

    Bro any bounty what do you think will you get ??

    • @lostsecc
      @lostsecc  4 месяца назад

      its public program brother do this on bounty programs bcz of thery policy i did not show there site but you got idea !

    • @CartoonsLove_1
      @CartoonsLove_1 4 месяца назад

      @@lostsecc you are using your custom templates ?\

  • @apple_00
    @apple_00 4 месяца назад

    Nice bro
    Name style wsl ,?

    • @lostsecc
      @lostsecc  4 месяца назад

      wsl2 with ohmyposh custom theme

  • @songsxmashup
    @songsxmashup 4 месяца назад

    instead of lfi can we do xss fuzzing bhaiya

    • @lostsecc
      @lostsecc  4 месяца назад +1

      sure just use gf tool and extract xss endpoints and then run dalfox xsstrike on it

    • @songsxmashup
      @songsxmashup 3 месяца назад

      @@lostsecc can you help me making terminal like you please want it please skulls and same like you

    • @songsxmashup
      @songsxmashup 3 месяца назад

      @@lostsecc please brother i do wanna that background and colours in commands
      birooo please

    • @songsxmashup
      @songsxmashup 3 месяца назад

      @@lostsecc skulls background you have used in previous vedios

  • @javohiryolbarsov6267
    @javohiryolbarsov6267 4 месяца назад

    Uzbekistan🇺🇿

    • @lostsecc
      @lostsecc  4 месяца назад

      nicee man ☺️❤️

  • @chandrashekharroy6113
    @chandrashekharroy6113 3 месяца назад

    Template - default or custom

  • @billionairestyle836
    @billionairestyle836 4 месяца назад +1

    I appreciate your hard work brother ❤️❤️❤️ can you tell me how to download crack caido tool ..

    • @lostsecc
      @lostsecc  4 месяца назад

      i did'nt tried crack one bro but i will check for you ❤️

    • @billionairestyle836
      @billionairestyle836 4 месяца назад

      @@lostsecc yes please brother try I can't afford ❤️❤️ that's why

  • @mrt1468
    @mrt1468 4 месяца назад

    make a discord

    • @lostsecc
      @lostsecc  4 месяца назад

      sure

    • @mrt1468
      @mrt1468 4 месяца назад

      @@lostsecc send invite rn though

    • @mrt1468
      @mrt1468 4 месяца назад

      @@lostsecc add rexy00000

  • @Bike1337
    @Bike1337 4 месяца назад

    Dude, what's in your httpx-tool that runs together with the subfinder? Thank you very much for sharing your technique with us, keep up the good work!

    • @lostsecc
      @lostsecc  4 месяца назад

      its in kali repo brother if u have kali just do sudo apt install httpx-toolkit

  • @Shapeshiftshow
    @Shapeshiftshow 4 месяца назад

    Thank you for this wonderful video brother. 🫂🫂🫂

    • @lostsecc
      @lostsecc  4 месяца назад +1

      thnq brother ❤️☺️

  • @user-fp7fs9xl2t
    @user-fp7fs9xl2t 4 месяца назад

    Amazing Content , Thanks a Lot ,,, ! the Nuclei -tags flag dosn't require custom templates but it gives me > [FTL] no templates provided for scan / i tried nuclei -list params.txt -tags lfi -templates ~/nuclei-templates > same error So using ~$ meg paths hosts > will be the alternative or dotdotpwn . Thanks again Waiting for Your Next Video Boss ~$ echo "../../../etc/5000$Bounty" && Best of Luck EveryOne .👽

    • @lostsecc
      @lostsecc  4 месяца назад +1

      thnq bro if you face any error just dm me in telegram ❤️

  • @TanjinTisha-op7vg
    @TanjinTisha-op7vg 4 месяца назад

    Sir, i do as like below:
    $ cat testphp.vulnweb.urls_txt | uro | gf lfi | tee lfi_testphp.txt
    $ nuclei -list lfi_testphp.txt -tags lfi
    or $ nuclei -l lfi_testphp.txt -tags lfi
    but i cant make PoC ... nothing found 😞
    Can you tell me where is my mistakes???