Это видео недоступно.
Сожалеем об этом.

Earn 500$ Easily by Escalating Html Injection to SSRF | Bug bounty poc

Поделиться
HTML-код
  • Опубликовано: 15 фев 2024
  • Disclaimer: This video is for strictly educational and informational purpose only. I own all equipment used for this demonstration. Hacking without permission is illegal so always ensure you have proper authorization before using security tools in any network environment. thanks.

Комментарии • 309

  • @pauburguetvela4322
    @pauburguetvela4322 6 месяцев назад +38

    This is reflected html injection, but there's no SSRF

    • @leomilitz2
      @leomilitz2 6 месяцев назад

      ​@moratadaveh4273The request was made by himself when he clicked the link, not by the server.

    • @mastro8307
      @mastro8307 6 месяцев назад

      ​@moratadaveh4273 the ip Is from him, not from the server, he visited the page in the anchor tag, this is not an ssrf, he also deleted my comment lol

    • @spear7916
      @spear7916 5 месяцев назад

      @moratadaveh4273 Thats him visiting the collaborator url.

    • @jeanpierre5941
      @jeanpierre5941 5 месяцев назад

      @moratadaveh4273No the client did, lol.

    • @lostsecc
      @lostsecc  5 месяцев назад +3

      you are right brother href is used for redirect site use can use for ssrf

  • @jepunband6280
    @jepunband6280 6 месяцев назад +18

    Sorry, just a question. This attack only reflects on your own browser and does not have any affect on the actual web server...right?

    • @lostsecc
      @lostsecc  6 месяцев назад +9

      its reflected client side htmlinjection you can use it in server side also in comment section or any post input..

    • @aziz9488
      @aziz9488 3 месяца назад +9

      @@lostsecc lol you don't know what ssrf is

  • @lostsecc
    @lostsecc  6 месяцев назад +10

    correction use this in image src not in href tag

  • @monKeman495
    @monKeman495 6 месяцев назад +7

    there is no impact of ssrf that's an no oob internal interaction and nasa don't reward with bounty

    • @bobmarley8644
      @bobmarley8644 2 месяца назад

      It's not ssrf

    • @nnofficial2414
      @nnofficial2414 13 дней назад

      That’s right, however NASA does reward with bounty.

  • @RajaKumar-no6su
    @RajaKumar-no6su 2 месяца назад +3

    You would have got more views on title "Nasa Hacked". Thanks for the videos you make.

    • @lostsecc
      @lostsecc  2 месяца назад

      just wait for upcomming videos..that will blow your mind ❤️all type of waf bypass..

  • @r4z74
    @r4z74 14 дней назад +1

    What is preventing you from XSS in this case do they have a filter for the script tag? btw there is no SSRF it's client side. HTML injection to SSRF makes no sense.

    • @lostsecc
      @lostsecc  13 дней назад

      yeah there is script tag filter & yeah its not ssrf

  • @Ajay_Yadav_Smart
    @Ajay_Yadav_Smart 6 месяцев назад +5

    You are genius bro..
    Please upload more videos like this..

    • @lostsecc
      @lostsecc  6 месяцев назад +4

      😇this is just start soon uploading some expert level things...all bypass and all stuffss and full hunting playlist..just keep supporting ❤️

  • @ahsan50505
    @ahsan50505 5 месяцев назад +1

    Bro! Can you plz make a video or writeup, how to you setup fonts & colours in your wsl-2 terminal??

  • @IllIIIIIIllll
    @IllIIIIIIllll 6 месяцев назад +13

    This guy is unstoppable 🔥.

    • @lostsecc
      @lostsecc  6 месяцев назад +1

      😍😍 thnq so much brother ❤️

  • @nonidentified89
    @nonidentified89 6 месяцев назад +5

    One of the best POC till date 💯👏

    • @lostsecc
      @lostsecc  6 месяцев назад

      thnq so much its means a lot for me brother 😇❤️

    • @nonidentified89
      @nonidentified89 6 месяцев назад

      @@lostsecc keep going boy many more to come 💪

    • @lostsecc
      @lostsecc  6 месяцев назад +1

      ❤️

  • @someone14566
    @someone14566 6 месяцев назад +1

    Can you please provide the background picture of your wsl2 pls...By the way, Nice video...Explanation's good but I think voice explanations make people understand concepts better. Thank you for the video and explanation nonetheless.

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      i will make voice over video soon ..

  • @EagleTube1337
    @EagleTube1337 Месяц назад

    i think its client side , maybe ur ip. Its not even parse to backend

    • @lostsecc
      @lostsecc  Месяц назад

      yes,i corrected it

  • @kaafhack
    @kaafhack 4 месяца назад

    can you please describe it's impact? becausei just found similar issue in a private program

    • @lostsecc
      @lostsecc  4 месяца назад

      you can do xss ssrf phishing etc by this

  • @i_am_dumb1070
    @i_am_dumb1070 5 месяцев назад

    Bro i report the same bug months ago but they just put that as informative 😂

  • @DeepGopalSaha
    @DeepGopalSaha 26 дней назад

    Bro how you get these vulnerable websites?? And for this will XSS work??

  • @pwnclay
    @pwnclay Месяц назад

    which terminal are you using. can you please add a video on installing this terminal

    • @lostsecc
      @lostsecc  Месяц назад

      window terminal+wsl kali

  • @hossamshady1383
    @hossamshady1383 5 месяцев назад

    that not ssrf bro , it's open redirect via html and the ip appeared in collaborator is yours and it should be server system

    • @lostsecc
      @lostsecc  5 месяцев назад

      yeah i know bro ❤️ you can use

  • @franklinfranklin8575
    @franklinfranklin8575 6 месяцев назад +1

    bro how you insert image in cmd prompt backgrounddd

    • @lostsecc
      @lostsecc  6 месяцев назад +3

      its wsl2 you change customize it from setting..

  • @0xdead4f
    @0xdead4f 4 месяца назад

    I Think SSRF mean "Server side" so the request it must be from the NASA server but i didnt seems so. Can you make it clear or i just missunderstood what youre doing 🤔🤔🤔

    • @lostsecc
      @lostsecc  4 месяца назад

      you are thinking right ! its not ssrf in this case bcz href is for redirecting the site ..but you can use img src for ssrf but in this case its not i will make clear video for this type of ssrf ...

  • @IMPULSlVE
    @IMPULSlVE 6 месяцев назад

    what terminal where u using and how do i get it cause thats not debain or arch or anything

    • @lostsecc
      @lostsecc  5 месяцев назад

      goto microsoft store search window terminal and make defualt that and install kali from microsoft store and also first install wsl2 from microsoftt store and then customize it with ohmyposh themes

  • @USER_NOT_FOUND7117
    @USER_NOT_FOUND7117 5 месяцев назад

    everything in this video goes above my head.

  • @danteswrath2706
    @danteswrath2706 5 месяцев назад

    Where can i get those html injection payloads? Also please teach me lol I've been trying to gind vulns for bug bounties but havent found anything yet

    • @lostsecc
      @lostsecc  5 месяцев назад

      search on google payloadallthethings you will get many payloads

  • @kartik_exe_
    @kartik_exe_ 3 месяца назад

    umm i guess there is no impact of ssrf that's an no OOB internal interaction and don't think they will reward ...

    • @lostsecc
      @lostsecc  3 месяца назад

      yeah its not ssrf my mistake you can use img src attribute for that

    • @kartik_exe_
      @kartik_exe_ 3 месяца назад

      @@lostsecc yupp bro

  • @arthabhunter
    @arthabhunter 5 месяцев назад

    if i just a randomly clicked this video just curious how do u explain me

    • @lostsecc
      @lostsecc  5 месяцев назад

      soon explain all

  • @darkmix4192
    @darkmix4192 5 месяцев назад

    Bro, how to create poc, you can put in sample this concept of html injunction.

    • @lostsecc
      @lostsecc  5 месяцев назад

      you want report poc ?

  • @awm_5008
    @awm_5008 5 месяцев назад

    everything went past my head but it looks cool and i wanna learn hackin and bug bounty and all o that stuff

  • @vikasmaurya310
    @vikasmaurya310 5 месяцев назад

    i want to modify my wsl kali terminal like your's , can you tell me how can i do that

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      i will make seperate video for that

  • @InfoSecDojo
    @InfoSecDojo 5 месяцев назад

    there is no ssrf here....That's your own IP in the burp collaborator.

  • @unf6
    @unf6 6 месяцев назад

    keep it up brother, btw could u upload an video how u set that background on wsl ❤

    • @lostsecc
      @lostsecc  6 месяцев назад

      its simple install window ternminal from microsoft store

    • @unf6
      @unf6 6 месяцев назад

      @@lostsecc ik that i mean that transparent background with custom background

    • @lostsecc
      @lostsecc  6 месяцев назад

      its wsl2 with ohmyposh customization in widow terminal

  • @carwar555
    @carwar555 Месяц назад

    Bro can make career on this field

  • @0x1c3b00da
    @0x1c3b00da 6 месяцев назад

    i think the ping back is not from the server ip, i have a htmli in nasa and tried for ssrf no http ping back from server ip

    • @lostsecc
      @lostsecc  6 месяцев назад

      check dns call back

    • @0x1c3b00da
      @0x1c3b00da 6 месяцев назад

      @@lostsecc both pingback ip is not from web, i think it is ur ip, when u click the link from htmli, the intraction b/w ur system and burp collaborator link are listed not from the nasa domain

    • @lostsecc
      @lostsecc  6 месяцев назад

      @@0x1c3b00da yes ! href tag is for redirect to otherwebsite.. but you can use in

  • @otakusatan3666
    @otakusatan3666 6 месяцев назад +1

    What OS are you installing on WSL is it kali linux or ubunto?

    • @lostsecc
      @lostsecc  6 месяцев назад +2

      its kali

  • @unhabilitated9104
    @unhabilitated9104 6 месяцев назад

    This isn't much important, you're just modifying the html that your browser receives through the proxy. You can pretty much do that in every website.

    • @digiclix.services
      @digiclix.services 6 месяцев назад

      but by this vuln you can make a comment with specious links that can affect some employers of NASA so He Must Report Of This Critical Vuln To NASA

    • @lostsecc
      @lostsecc  5 месяцев назад +2

      yes i reported it and got hall of fame

    • @digiclix.services
      @digiclix.services 5 месяцев назад

      @@lostsecc GOOD LUCK 👍 I AM PROUD OF YOU MAN

    • @lostsecc
      @lostsecc  5 месяцев назад

      ❤️

    • @lostsecc
      @lostsecc  5 месяцев назад

      i just intercepted it bcz i want to bruteforce html payload so otherwise you can direct use html payload not need any burpsuit or proxy just enter payload in search box

  • @NIKHILKUMAREH
    @NIKHILKUMAREH 6 месяцев назад

    Help full video
    I think nasa also given HOF 🎉

    • @lostsecc
      @lostsecc  6 месяцев назад

      yes i submited 5 vulnerability in nasa all are valid and i got Halloffame as well before 5 month ago

    • @NIKHILKUMAREH
      @NIKHILKUMAREH 6 месяцев назад

      Great brother
      Can you share your LinkedIn profile
      So that I can connect with you 🎉

  • @rootcode
    @rootcode 5 месяцев назад

    How do I customize the terminal again? plz help me ?

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      will make video soon

    • @rootcode
      @rootcode 5 месяцев назад

      @@lostsecc thank you ❤️

  • @YetAnotherNotHacking
    @YetAnotherNotHacking 6 месяцев назад

    Is that WSL kali? I see somewhere you said it was kali but I still dont get it, its clearly a windows machine with kali there, I can tell from how slow the terminal opened XD but is it like wsl or actually kali?

    • @lostsecc
      @lostsecc  6 месяцев назад

      its wsl2 kali with window terminal

  • @MridupawanBordoloi-bq3sq
    @MridupawanBordoloi-bq3sq 4 месяца назад

    Brother if you don't mind can you share your payload list .

    • @lostsecc
      @lostsecc  4 месяца назад

      yeah i shared it in my telegram t.me/lostsec

  • @yonwick_
    @yonwick_ 5 месяцев назад

    what image is that background

  • @thechannelofmine
    @thechannelofmine 3 месяца назад

    Bro hacked nasa with html lol

  • @hackingwhitguchi
    @hackingwhitguchi 6 месяцев назад

    What potential risk could this have, I'm sorry, I just don't see it?

    • @lostsecc
      @lostsecc  6 месяцев назад

      html injection used for phising/redirect site/Defacement+ ssrf used for inernal port scanning and access of internal login or dashboard access or if inernal port is vulnerable to any service you can get rce from it..ssrf is so much powerful

    • @hackingwhitguchi
      @hackingwhitguchi 6 месяцев назад

      ​@@lostseccBut this particular ssrf in the nasa web page can only be used for phising it doesn't go any further is you can only inject the tag no xss, form my point of view.

    • @lostsecc
      @lostsecc  6 месяцев назад

      yes your right

    • @hackingwhitguchi
      @hackingwhitguchi 6 месяцев назад

      @@lostsecc I'm with a partner checking if we can get a xss in that search engine wish me luck hahaha, if I get it I'll make you a video.

  • @zin_min_phyo
    @zin_min_phyo 5 месяцев назад

    Nasa has a BBP? 😂

    • @lostsecc
      @lostsecc  5 месяцев назад

      not bbp its rvdp in bugcrowd

  • @soulvideos7834
    @soulvideos7834 5 месяцев назад

    Please share list of payload 😊

  • @VenomRat.
    @VenomRat. 2 месяца назад

    نسحة بيربسويت مدفوعة ام مكركة ؟ من فضلك

    • @lostsecc
      @lostsecc  2 месяца назад +1

      crack

    • @VenomRat.
      @VenomRat. 2 месяца назад

      @@lostsecc شكرااا

  • @kushalkumar6414
    @kushalkumar6414 6 месяцев назад

    what in case of strict origin policy header is there

    • @lostsecc
      @lostsecc  6 месяцев назад +1

      it will not work

    • @monKeman495
      @monKeman495 6 месяцев назад +1

      it will work html injection acutally can bypass SOP

  • @RafsanTheGeneral
    @RafsanTheGeneral 5 месяцев назад

    how your terminal Design ?

    • @lostsecc
      @lostsecc  5 месяцев назад

      wsl2 kali with ohmyposh custom theme

    • @RafsanTheGeneral
      @RafsanTheGeneral 5 месяцев назад

      @@lostsecc do you have telegram? i wanna talk some thing about 403 bypass details

  • @DeeRecipe
    @DeeRecipe 5 месяцев назад

    bro got it all didn't left anything for us except for clapping 🔥🔥

    • @lostsecc
      @lostsecc  5 месяцев назад

      Thnq so much brother 😇❤️

  • @deanervinsebial9942
    @deanervinsebial9942 5 месяцев назад

    What's the payload?

    • @lostsecc
      @lostsecc  5 месяцев назад

      join my telegram @lostsec i will share there

  • @mmnahian
    @mmnahian 6 месяцев назад

    brother is this poc is resently founded or old one ?

    • @lostsecc
      @lostsecc  6 месяцев назад

      html injection is old i reported it before 5 month ago but ssrf is recently found..

    • @points7824
      @points7824 6 месяцев назад

      @@lostsecc its not a ssrf....

    • @lostsecc
      @lostsecc  6 месяцев назад +1

      yes i noticed it before but its late...😉 you use use

  • @H4cker_Nafeed
    @H4cker_Nafeed 6 месяцев назад

    I am beginner and I don't understand what u r doing plz upload video with voice explanation

    • @lostsecc
      @lostsecc  6 месяцев назад +1

      sure i will..

    • @H4cker_Nafeed
      @H4cker_Nafeed 6 месяцев назад

      @@lostsecc thank you...if u can help me to learn buy hunting plz help me

    • @H4cker_Nafeed
      @H4cker_Nafeed 6 месяцев назад

      How can I contact you ?​@@lostsecc

  • @dittonachan
    @dittonachan 6 месяцев назад +1

    next level 🔥

    • @lostsecc
      @lostsecc  6 месяцев назад +1

      thnq so much bro ❤️😇

  • @Rimuruux
    @Rimuruux 5 месяцев назад

    what's the name of job you're doing in your videos?

    • @lostsecc
      @lostsecc  5 месяцев назад

      security researcher & bug hunter

    • @Rimuruux
      @Rimuruux 5 месяцев назад

      @@lostseccthanks

  • @1Lll_llllllLLLLllllll_llL1
    @1Lll_llllllLLLLllllll_llL1 5 месяцев назад

    nice you did hack the nasa with html

    • @lostsecc
      @lostsecc  5 месяцев назад +2

      ys 😂 i made the mems real

  • @RORO-xz4gm
    @RORO-xz4gm 5 месяцев назад

    can you share payload list

  • @user-ng6ye4mr1z
    @user-ng6ye4mr1z 5 месяцев назад

    please make a environment setup vid

  • @uttarkhandcooltech1237
    @uttarkhandcooltech1237 6 месяцев назад +1

    Give us all pylod u have nice 👍🏼

    • @lostsecc
      @lostsecc  6 месяцев назад +1

      github.com/InfoSecWarrior/Offensive-Payloads/blob/main/Html-Injection-Payloads.txt

  • @aniketsaha7273
    @aniketsaha7273 6 месяцев назад

    I had another great xss attack which changes price value in a shopping website i named it coupon hijacking...wanna see?

    • @lostsecc
      @lostsecc  5 месяцев назад

      that called price manipulation not xss

    • @aniketsaha7273
      @aniketsaha7273 5 месяцев назад

      @@lostsecc no man i actually make changes to HTML code so...and besides price manipulation wth is that? That isn't even an attack you can at the least call it session hijacking because it's happening as the website is not expiring or validating the session

  • @Bro-wo6ps
    @Bro-wo6ps 6 месяцев назад +1

    Bro can you share your file that you used

    • @lostsecc
      @lostsecc  6 месяцев назад +1

      github.com/InfoSecWarrior/Offensive-Payloads/blob/main/Html-Injection-Payloads.txt

    • @Bro-wo6ps
      @Bro-wo6ps 6 месяцев назад +1

      @@lostsecc thanks brother helpful video make videos like this if possible please explain something. ♥️♥️♥️

    • @lostsecc
      @lostsecc  6 месяцев назад

      sure ❤️

  • @skideveloper
    @skideveloper 6 месяцев назад

    😂this my payload bro😂

    • @lostsecc
      @lostsecc  6 месяцев назад +1

      nicee ❤️

  • @rifaelsitorus5211
    @rifaelsitorus5211 5 месяцев назад

    Its client side, not ssrf

  • @EnLopXf
    @EnLopXf 6 месяцев назад

    Can you help me what the best resources about web app hacking list

    • @lostsecc
      @lostsecc  6 месяцев назад +4

      portswigger labs is enough you will learn basic to expert level there..

  • @NewAge-wr7sn
    @NewAge-wr7sn 5 месяцев назад

    bro nice video, like realy nice. I have 1 question however, how did you learned all of this?

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      youtube + twitter + medium + portswigger labs + tryhackme rooms etc

    • @NewAge-wr7sn
      @NewAge-wr7sn 5 месяцев назад

      @@lostsecc just coz of u im trying to do some bug bounty (plot twist: i barely know anything about pentesting xD)

    • @lostsecc
      @lostsecc  5 месяцев назад

      just have passion you will do all one day

    • @NewAge-wr7sn
      @NewAge-wr7sn 5 месяцев назад

      @@lostsecc aint that easy for me

  • @wereisaly
    @wereisaly 5 месяцев назад

    Lmao that got you 500?

    • @lostsecc
      @lostsecc  5 месяцев назад

      its worth 500$ this bug but its rvdp program so i got halloffame

  • @haxonit
    @haxonit 5 месяцев назад

    bro I had already reported this bug but it's P5😣

    • @lostsecc
      @lostsecc  5 месяцев назад +2

      find anotherone there are many i reported 7 differnt bug

  • @rohitshastry2007
    @rohitshastry2007 6 месяцев назад

    Is it legal to disclose these things??

    • @lostsecc
      @lostsecc  6 месяцев назад

      read the disclammer ! first i report then i disclose these things...

  • @andremkww
    @andremkww 6 месяцев назад

    i still didnt understand this, can you explain?

    • @lostsecc
      @lostsecc  6 месяцев назад +3

      HTML Injection also known as Cross Site Scripting. It is a security vulnerability that allows an attacker to inject HTML code into web pages that are viewed by other users.you can use this to trick the user for phishing login user pass..or you can deface the site as well..

    • @andremkww
      @andremkww 6 месяцев назад

      So the actual page is now on Nasa.gov?@@lostsecc

  • @zzzzzzzzZzZZzzzaZzz
    @zzzzzzzzZzZZzzzaZzz 6 месяцев назад +1

    Are U kidding?
    this ur request not from the server Lmao

    • @lostsecc
      @lostsecc  6 месяцев назад

      go and try you will know then..

    • @lostsecc
      @lostsecc  6 месяцев назад

      use

    • @BugBounty-lx9ot
      @BugBounty-lx9ot 6 месяцев назад

      Bro ofc when you vist ur burp collab, will recive a pingback but this request is from you@@lostsecc

    • @zzzzzzzzZzZZzzzaZzz
      @zzzzzzzzZzZZzzzaZzz 6 месяцев назад

      Bro, you should do some research instead of dropping random shit@@lostsecc

  • @DaXx_11
    @DaXx_11 5 месяцев назад

    shell ?

  • @KamalUddin-ih1vs
    @KamalUddin-ih1vs 6 месяцев назад

    sir can you provide the lists of your payloads

    • @lostsecc
      @lostsecc  6 месяцев назад +1

      github.com/InfoSecWarrior/Offensive-Payloads/blob/main/Html-Injection-Payloads.txt

  • @mysteriousministar2481
    @mysteriousministar2481 5 месяцев назад

    ey yo what is that coffinxp terminal?

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      its kali-linux with wsl2 with ohmyposh customization

    • @mysteriousministar2481
      @mysteriousministar2481 5 месяцев назад

      @@lostsecc nice , and where can i find those payloads from? any website or anything

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      search on google payloadallthethings github

    • @mysteriousministar2481
      @mysteriousministar2481 5 месяцев назад

      @@lostsecc ty bro

  • @user-vz2zt8mp3v
    @user-vz2zt8mp3v 6 месяцев назад

    next level 🔥🔥 When u will create the group need some guidance

    • @lostsecc
      @lostsecc  6 месяцев назад

      soon making

  • @ernestobenson2948
    @ernestobenson2948 5 месяцев назад

    Promo SM 👀

  • @MR_HACKER_27
    @MR_HACKER_27 6 месяцев назад

    Goooooood job bro nice amazing ❤❤❤✊️✊️✊️

    • @lostsecc
      @lostsecc  6 месяцев назад +1

      thnq so much brother ❤️😇 keep supporting..

    • @MR_HACKER_27
      @MR_HACKER_27 6 месяцев назад

      @@lostsecc telegram?

    • @MR_HACKER_27
      @MR_HACKER_27 6 месяцев назад

      My brother, how can I contact you? I have 3 or 4 years of doing this work on blackhat.
      Telegram?

  • @breakoutgaffe4027
    @breakoutgaffe4027 2 месяца назад

    cool

  • @iPsalmy
    @iPsalmy 6 месяцев назад

    Great video 👍🏾

    • @lostsecc
      @lostsecc  6 месяцев назад

      thnq so much brother ❤️😇

  • @Bchicken2
    @Bchicken2 6 месяцев назад

    I think that's CSRF, not SSRF

    • @lostsecc
      @lostsecc  6 месяцев назад

      its html injection

  • @iq_rasco
    @iq_rasco 6 месяцев назад

    nice!. How to put a picture in
    cmd ?

    • @lostsecc
      @lostsecc  6 месяцев назад +1

      its wsl2

  • @IBO.ATTACKS
    @IBO.ATTACKS 6 месяцев назад

    Great Man :)

    • @lostsecc
      @lostsecc  6 месяцев назад +1

      thnq bro 😇❤️

  • @user-yb1xq3xd4i
    @user-yb1xq3xd4i 5 месяцев назад

    is it valid bug bounty?

    • @lostsecc
      @lostsecc  5 месяцев назад

      ys

    • @user-yb1xq3xd4i
      @user-yb1xq3xd4i 5 месяцев назад

      can i get a link maybe hackerone?@@lostsecc

  • @nepal0740
    @nepal0740 5 месяцев назад

    hello can you give me your all payload

    • @lostsecc
      @lostsecc  5 месяцев назад

      i will upload in telegram

  • @AdarshThakur-Official
    @AdarshThakur-Official 6 месяцев назад

    Bro i found same bug but only HTML injection 😢

    • @lostsecc
      @lostsecc  6 месяцев назад +1

      i reported many bugs in nasa due to privacy i cannot upload that..

    • @AdarshThakur-Official
      @AdarshThakur-Official 6 месяцев назад

      @@lostsecc brother may u help me to exploit ssrf

    • @AdarshThakur-Official
      @AdarshThakur-Official 5 месяцев назад

      Full ssrf with p1, p2, p3, p4 cate

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      i will make seperate video for that with internal port scanning and admin dashboard access..

    • @AdarshThakur-Official
      @AdarshThakur-Official 5 месяцев назад

      @@lostsecc i mean which type of ssrf

  • @user-mj8uy5ub3y
    @user-mj8uy5ub3y 5 месяцев назад

    Bro that was your ip😅

    • @lostsecc
      @lostsecc  5 месяцев назад

      socks5 proxy ip

  • @gabrielre96
    @gabrielre96 5 месяцев назад

    You hacked nasa?

    • @lostsecc
      @lostsecc  5 месяцев назад

      yes by html 😂🤣

  • @monikasharma2931
    @monikasharma2931 6 месяцев назад

    Helpful video ❤🎉

  • @venkateshhero5967
    @venkateshhero5967 6 месяцев назад

    Great work🎉

    • @lostsecc
      @lostsecc  6 месяцев назад

      thnq so much bro ❤️

    • @venkateshhero5967
      @venkateshhero5967 6 месяцев назад

      Don't leave your consistency you are inspiring me a lot just now I'm steping into cybersecurity so please give a detail explanation for us to better understanding.

  • @user-kv7xp2ty8e
    @user-kv7xp2ty8e 5 месяцев назад

    stop show off and go real hack side

  • @songsxmashup
    @songsxmashup 6 месяцев назад

    superb!!!!!!!!!

    • @lostsecc
      @lostsecc  6 месяцев назад

      thnq bro ❤️

  • @TrollTact1cs
    @TrollTact1cs 6 месяцев назад

    wtf u doing explain pls how u earn 500$ with it ?

    • @lostsecc
      @lostsecc  6 месяцев назад +1

      not in this its rvdp program but you can earn by ssrf

    • @TrollTact1cs
      @TrollTact1cs 6 месяцев назад

      i don`t understand what ur saying but ur good person

  • @Q2tall
    @Q2tall 5 месяцев назад

    You a pen tester ?

    • @lostsecc
      @lostsecc  5 месяцев назад +1

      security researcher & bug hunter

    • @Q2tall
      @Q2tall 5 месяцев назад

      @@lostsecc oh pretty dope!

  • @linuxturtorials9591
    @linuxturtorials9591 5 месяцев назад

    Music is haram

    • @lostsecc
      @lostsecc  5 месяцев назад

      and i am harami

  • @noobsixt9
    @noobsixt9 Месяц назад

    Nasa paid you?

  • @BacTran-oe1gn
    @BacTran-oe1gn 6 месяцев назад

    This is XSS not SSRF lmao

    • @lostsecc
      @lostsecc  6 месяцев назад +1

      its not xss its html injection

  • @ardabruh9086
    @ardabruh9086 6 месяцев назад

    next level bro wtf

    • @lostsecc
      @lostsecc  6 месяцев назад

      thnq so much bro ❤️

  • @meerajain1533
    @meerajain1533 5 месяцев назад

    You teach bro if i pay you ?

    • @lostsecc
      @lostsecc  5 месяцев назад

      no need to pay i will teach free all just ask me.in telegram.i will.help.

    • @meerajain1533
      @meerajain1533 5 месяцев назад

      @@lostsecc give your tg username want to learn 1 on 1 personally

    • @lostsecc
      @lostsecc  5 месяцев назад

      @lostsec just dm me through bot

    • @lostsecc
      @lostsecc  5 месяцев назад

      for instagram instagram.com/lostsec_____?igsh=MXc3eGNhMTBvbXNpOQ==

  • @apple_00
    @apple_00 6 месяцев назад

    Well done ✅

    • @lostsecc
      @lostsecc  6 месяцев назад

      thnq so much bro 😇❤️

    • @apple_00
      @apple_00 6 месяцев назад

      @@lostsecc this is blind ssrf,

    • @lostsecc
      @lostsecc  6 месяцев назад

      ys bcz i used burp collaborstor server ip

  • @1o2red
    @1o2red 6 месяцев назад

    ishan?

  • @user3549
    @user3549 5 месяцев назад

    Wanna collab?

    • @lostsecc
      @lostsecc  5 месяцев назад

      channel link

    • @user3549
      @user3549 5 месяцев назад

      @@lostsecc dont have a channel, i meant collab as a pentester

    • @lostsecc
      @lostsecc  5 месяцев назад

      sure

  • @franklinfranklin8575
    @franklinfranklin8575 6 месяцев назад

    niceee

  • @bitattacks4180
    @bitattacks4180 6 месяцев назад

    fake

  • @its_fog
    @its_fog 6 месяцев назад

    Im glad hes not famous..

    • @lostsecc
      @lostsecc  6 месяцев назад

      but soon...

    • @its_fog
      @its_fog 6 месяцев назад

      govt is not gonna like dis@@lostsecc

  • @vivekyadavaps7389
    @vivekyadavaps7389 6 месяцев назад

    bhai apne payload send kar do yaar

    • @lostsecc
      @lostsecc  6 месяцев назад +1

      github.com/InfoSecWarrior/Offensive-Payloads/blob/main/Html-Injection-Payloads.txt

    • @vivekyadavaps7389
      @vivekyadavaps7389 6 месяцев назад

      @@lostseccthank u bhai tumhe dek dekh ke sikhta hu mai

    • @lostsecc
      @lostsecc  6 месяцев назад

      ❤️