POC for CVE-2024-34102 Magento / Adobe Commerce | Bug bounty poc

  Рет қаралды 6,667

𝙇𝙤𝙨𝙩𝙨𝙚𝙘

𝙇𝙤𝙨𝙩𝙨𝙚𝙘

Күн бұрын

Пікірлер: 208
@cobaltstrik3
@cobaltstrik3 3 ай бұрын
Please explain shodan ip grabbing method ❤❤
@lostsecc
@lostsecc 3 ай бұрын
telegram channel: t.me/lostsec
@tpevers1048
@tpevers1048 2 ай бұрын
Bro where to find free bounty's like they don't pay you you are just training
@tpevers1048
@tpevers1048 2 ай бұрын
Free bug bounty programs?
@3bbodal-obaidi602
@3bbodal-obaidi602 3 ай бұрын
can you make a video how to CVE-2024-3136?
@lostsecc
@lostsecc 3 ай бұрын
ok
@kenjikakashi
@kenjikakashi 3 ай бұрын
I always wondered how you have that customized terminal in Win11. Is that WSL?
@lostsecc
@lostsecc 3 ай бұрын
yes its wsl2 kali
@kenjikakashi
@kenjikakashi 3 ай бұрын
@@lostsecc Also, after analyzing your shodan script. I think your reason may be because you have your api key with it. P.S. Feel free to remove this comment if I said too much, but if I am correct, I would appreciate an affirmation. Thanks again for another awesome vid, been a subscriber and follower since your early videos.
@Pallavii29
@Pallavii29 3 ай бұрын
❤❤❤❤❤ unstoppable man 😊😘
@lostsecc
@lostsecc 3 ай бұрын
thnq 🤗😇
@histoire-de-blackhat3346
@histoire-de-blackhat3346 3 ай бұрын
Very very strong bro
@deathsilva1890
@deathsilva1890 2 ай бұрын
Could you share the payload you used to download the shodan result on the console?
@lostsecc
@lostsecc 2 ай бұрын
soon share in telegram
@teknas2157
@teknas2157 3 ай бұрын
I am new in cyber security, plzz help in learning,resources , path
@lostsecc
@lostsecc 3 ай бұрын
i shared the path in telegram channel must check out
@LEOSTRIBE
@LEOSTRIBE 2 ай бұрын
pls provide the console command to download the results (pls I beg you)
@lostsecc
@lostsecc 2 ай бұрын
shodan will patch immidately if i publish
2 ай бұрын
hey man, could you upload some of your templates for nuclei? greetings from brazil.
@lostsecc
@lostsecc 2 ай бұрын
sure uploading soon..
2 ай бұрын
@@lostsecc thank you bro!
@saptamdutta
@saptamdutta 3 ай бұрын
How do i start my career in bug bounty like You and what type of terminal is that(skulls).
@lostsecc
@lostsecc 3 ай бұрын
wsl2 kali window terminal
@saptamdutta
@saptamdutta 3 ай бұрын
@@lostsecc how did u get the skulls in the terminal
@wazawanaIT
@wazawanaIT 3 ай бұрын
My best channel this year, thanks for the content
@lostsecc
@lostsecc 3 ай бұрын
my pleasure brother 😇☺️❤️
@sarans119
@sarans119 3 ай бұрын
Can u share ip extract from shodan I won't leak it bro pls
@lostsecc
@lostsecc 3 ай бұрын
soon
@viresh222
@viresh222 3 ай бұрын
Bro how can i get combose list free for lecher openbullet
@lostsecc
@lostsecc 3 ай бұрын
i did'nt tried it
@ayushmanngupta7027
@ayushmanngupta7027 Ай бұрын
bro can you share that template bro?
@lostsecc
@lostsecc Ай бұрын
i shared in telegram
@anuzravat
@anuzravat 3 ай бұрын
how will u find which of the domain will bounty and which will not?
@lostsecc
@lostsecc 3 ай бұрын
use ip to org name convertor tool that i shared in telegram
@menakapathirana5681
@menakapathirana5681 3 ай бұрын
what is the software used as terminal
@lostsecc
@lostsecc 3 ай бұрын
wsl kali
@usasecuritygoni
@usasecuritygoni 8 күн бұрын
❤❤❤❤❤
@tpevers1048
@tpevers1048 2 ай бұрын
Why you disappeared
@lostsecc
@lostsecc 2 ай бұрын
just busy in some other things i will active soon..
@58statment
@58statment 3 ай бұрын
3:26 brother, can u pls provide this code that u used here...
@lostsecc
@lostsecc 3 ай бұрын
shodan will patch it immidately if its leak
@58statment
@58statment 3 ай бұрын
@@lostsecc Okay no problem.
@cameronribeiro9660
@cameronribeiro9660 2 ай бұрын
Example of little key thing: I don’t like to run w11 bare metal because it has black/blue screened on me too many times in the past. So: I like to run everything from a VM so that I can make an updated clone each week. I noticed there is a lot of WSL happening now. If you running w11 as a VM, you’re not gonna get WSL Kali running/working on w11 in any VM software that I know of. If you run w10 in parallels on Mac i9 you can get wsl Kali running if you try 2 or 3 times. Other than that: specifically wsl2 Kali in a w11 VM? Nope.
@harshads6327
@harshads6327 Ай бұрын
Hi bro can I get the masterpiece 3:26
@lostsecc
@lostsecc Ай бұрын
upcomming video ❤️
@harshads6327
@harshads6327 29 күн бұрын
@@lostsecc Bro finally i got it How u did that. U gave a hint in the video. Wrks well for me thank u so much.
@ZahraNayab-j3f
@ZahraNayab-j3f 2 ай бұрын
sir Allow pasting k bd kya likhna
@lostsecc
@lostsecc 2 ай бұрын
its hidden bcz of policy
@ShaistaFarukh
@ShaistaFarukh 3 ай бұрын
Sir please Mera nuclei ka issue clear kr den .. how can I contact you
@lostsecc
@lostsecc 3 ай бұрын
in telegram channel t.me/lostsec
@madhavanrio3210
@madhavanrio3210 3 ай бұрын
Awesome ❤❤😊😊😊 and one more it vulnerable also for RCE ?
@hexormc5164
@hexormc5164 3 ай бұрын
U know how to do it?
@lostsecc
@lostsecc 3 ай бұрын
❤️🤗
@madhavanrio3210
@madhavanrio3210 3 ай бұрын
@@hexormc5164 not in master level just intermediate, I doesn't even find a single eligible bug in hackerone but in other private program find many bugs but not bounty , I am only one who have 99.9% of unlucky🥲
@hexormc5164
@hexormc5164 3 ай бұрын
@@lostsecc u know how to perform RCE with exploit?
@madhavanrio3210
@madhavanrio3210 3 ай бұрын
@@hexormc5164 i dont know bro, but i think it is posssible when do this refer some youtube channel they do it
@moamenyasser6397
@moamenyasser6397 2 ай бұрын
is running kali or any linux distro on wsl better than a VM ? I see you use it alot
@lostsecc
@lostsecc 2 ай бұрын
i use wsl kali
@moamenyasser6397
@moamenyasser6397 2 ай бұрын
@@lostsecc if you can make a video for your configuration on WSL would be awesome
@lostsecc
@lostsecc 2 ай бұрын
i need to delete all this for that ok o will try on old laptop after delete
@moamenyasser6397
@moamenyasser6397 2 ай бұрын
@@lostsecc maybe do a writeup instead of video that would be efficient too
@HackShiv
@HackShiv 3 ай бұрын
Dm me that shodan method you have bro if possible. I won't leak it, and good vid 👍
@lostsecc
@lostsecc 3 ай бұрын
ok
@Saganax
@Saganax 2 ай бұрын
what did you use for the linux terminal in windows
@lostsecc
@lostsecc 2 ай бұрын
kali wsl
@Saganax
@Saganax 2 ай бұрын
@@lostsecc thanks dawg
@konigrasse9476
@konigrasse9476 3 ай бұрын
Can you do a manual discovery and vulnerability analysis on a site with a firewall and a website firewall? The videos and content are very original and strange, there are no limits, my friend, I expect this from you
@lostsecc
@lostsecc 3 ай бұрын
sure ❤️
@cameronribeiro9660
@cameronribeiro9660 3 ай бұрын
Hi Lostsec and community: wanted to mention: I love new laptops just like everyone else: But if you’re just running W10 or w11 with wsl2: and you’re trying to save time and speed things up: you probably just need one of these in your current laptop:
@lostsecc
@lostsecc 3 ай бұрын
what i did'nt get u bro
@PhvexSeven
@PhvexSeven 3 ай бұрын
what systme u are using ?
@lostsecc
@lostsecc 3 ай бұрын
wsl2 kali
@IDmeSpecialist
@IDmeSpecialist 3 ай бұрын
Love you , love your lectures
@huncking
@huncking 3 ай бұрын
So this is only possible for website running majento and Adobe only?
@lostsecc
@lostsecc 3 ай бұрын
yws
@darkmix4192
@darkmix4192 3 ай бұрын
Song name please
@lostsecc
@lostsecc 3 ай бұрын
dark beach
@darkmix4192
@darkmix4192 3 ай бұрын
@@lostsecc Are you very busy man? I'm so many qus and doubts asked to you in telm but didn't response you but, it's ok i don't worry because I'm lostsec family member so spread love....
@lostsecc
@lostsecc 3 ай бұрын
sorry bro i am testing other stufss so not checked i will check all
@محمدحاتم-ه1ض3ه
@محمدحاتم-ه1ض3ه 2 ай бұрын
Great work 🎉🎉🎉🎉🎉🎉❤❤❤❤❤❤
@lostsecc
@lostsecc 2 ай бұрын
❤️🤗
@Rebelhunters-o3o
@Rebelhunters-o3o 3 ай бұрын
Bro, how do you find target for bug bounty!! are you in any bug bounty program?? BTW Very nice video.Keep doing it🙂🙂
@lostsecc
@lostsecc 3 ай бұрын
use hak2ip tool and find these ip org names and report
@Fractal_reComm
@Fractal_reComm 3 ай бұрын
Can you play this dork from the shodan console, it would save a lot of time or tell me where I can learn how to direct my js to get the ips in .txt you are really cool
@lostsecc
@lostsecc 3 ай бұрын
shodan will patch it if its viral
@ShaistaFarukh
@ShaistaFarukh 3 ай бұрын
Sir Allow pasting k bd console men ky kia. please tip share kr den
@lostsecc
@lostsecc 3 ай бұрын
shodan will patch immidately if i leak
@cameronribeiro9660
@cameronribeiro9660 2 ай бұрын
Hi all: sometimes an easy quick way to learn is an opinion question comparison: Tell me: what is your favorite scanner (amass, dirsearch, aquatone)? Why/why not? What is your favorite proxy (burp, mtmproxy, Caido, zap) why/why not? The idea with question like this: when everyone responds they will probably mention some little key thing that others didn’t know. Hell: what is your favorite platform (hackerone, bugcrowd, intigriti, Immunefi) why/why not?
@niketpopat
@niketpopat 3 ай бұрын
Can you share Console command to download ips from Shodan Facet 3:25 ?
@lostsecc
@lostsecc 3 ай бұрын
shodan will patch that immidately
@sarion007
@sarion007 3 ай бұрын
in the browser on the shodan website u blurred some command will u share it? :)
@lostsecc
@lostsecc 3 ай бұрын
shodan will patch it immidately bro
@Sidharthas89
@Sidharthas89 3 ай бұрын
What is allow pasting. How we can use it. Dies it required subscription.
@lostsecc
@lostsecc 3 ай бұрын
no it does'nt require suscription
@cybershadow007
@cybershadow007 3 ай бұрын
thanks man
@Sidharthas89
@Sidharthas89 3 ай бұрын
Thanks for the video bro❤❤ You are awesome ❤❤❤
@lostsecc
@lostsecc 3 ай бұрын
❤️🤗
@bugbouty
@bugbouty 3 ай бұрын
what is the trick to get all ips from shodan
@lostsecc
@lostsecc 3 ай бұрын
shodan will patch if i explose
@NethaxStark
@NethaxStark 3 ай бұрын
Nice Bro!
@algorethm_
@algorethm_ 3 ай бұрын
Learning a lot from you bro
@lostsecc
@lostsecc 3 ай бұрын
my pleasure bro ❤️😇
@onlyfybyXING
@onlyfybyXING 3 ай бұрын
thanx
@uttarkhandcooltech1237
@uttarkhandcooltech1237 3 ай бұрын
First
@akroidofficial
@akroidofficial 3 ай бұрын
man, never thought of recon in that way. nice!
@lostsecc
@lostsecc 3 ай бұрын
❤️🤗
@mdjeionmia4118
@mdjeionmia4118 3 ай бұрын
Bro, can you clarify how I found organizations? I know it like org:Meta http.html:blah blah. And one-by-one searches are so time-consuming. Any other method for it? How are you doing it?
@lostsecc
@lostsecc 3 ай бұрын
i shared in telegram that tool must check there
@mdjeionmia4118
@mdjeionmia4118 3 ай бұрын
@@lostsecc hackip2host is it?
@ekanshjaiswal9976
@ekanshjaiswal9976 3 ай бұрын
@@lostsecc can you share your telegram group link ?
@nonidentified89
@nonidentified89 3 ай бұрын
You are GOAT bro 💯🔥
@lostsecc
@lostsecc 3 ай бұрын
😇❤️🤗
@Learning.Something.New.Daily.
@Learning.Something.New.Daily. 2 ай бұрын
👍🏻
@Sowhiski
@Sowhiski 2 ай бұрын
You are the best, Friend.
@lostsecc
@lostsecc 2 ай бұрын
🤗❤️
@aatankbadboy3941
@aatankbadboy3941 3 ай бұрын
Bro how we gonna earn From this 😂
@lostsecc
@lostsecc 3 ай бұрын
use the ip to org comverter tool from my telegram and report to the org
@hk416ak-47
@hk416ak-47 3 ай бұрын
Bro you make a very good video, but no one says anything about the fact that you always have a new wallpaper
@lostsecc
@lostsecc 3 ай бұрын
☺️🫂❤️
@lostsecc
@lostsecc 3 ай бұрын
wait for nextt video ❤️🔥
@RajanChoudhary12
@RajanChoudhary12 3 ай бұрын
Hey brother! I want to ask how much time it took you to earn yr first bounty and tell me how much you earn from Bug Bounty.
@lostsecc
@lostsecc 3 ай бұрын
its totaly depend on your skills and hardwork for someone it takes 3-6 months for sometime it takes 1 year+
@RajanChoudhary12
@RajanChoudhary12 3 ай бұрын
@@lostsecc Yeah! Thanks bro.
@speedyfriend67
@speedyfriend67 3 ай бұрын
😮
@Hacker_ankit_2025
@Hacker_ankit_2025 3 ай бұрын
Bhai ye konsa tool h jisse ye pata lage ki iss ip ka bug bounty h karke... ?? Tool name kya h
@lostsecc
@lostsecc 3 ай бұрын
i shared in my telegram hak2ip
@cyberjunk777
@cyberjunk777 3 ай бұрын
I like the look of your terminal, where can I get it? I use kali linux
@lostsecc
@lostsecc 3 ай бұрын
from microsoft store
@cyberjunk777
@cyberjunk777 3 ай бұрын
@@lostsecc Ooh, I thought you made the terminal yourself bro, WSL is really cool bro
@user3549
@user3549 3 ай бұрын
BRO whats the chrome extension you used
@lostsecc
@lostsecc 3 ай бұрын
link gopher
@user3549
@user3549 3 ай бұрын
@@lostsecc thxx
@starlox0
@starlox0 2 ай бұрын
Just awesome 👌 🎉
@lostsecc
@lostsecc 2 ай бұрын
thnq bro ❤️
@spramoda_8979
@spramoda_8979 3 ай бұрын
Thanks for the content 🎉
@lostsecc
@lostsecc 3 ай бұрын
❤️🤗
@JoopvdClips
@JoopvdClips 3 ай бұрын
❤‍🔥❤‍🔥❤‍🔥❤‍🔥❤‍🔥
@histoire-de-blackhat3346
@histoire-de-blackhat3346 3 ай бұрын
you are a top
@lostsecc
@lostsecc 3 ай бұрын
❤️
@gr33nslim3
@gr33nslim3 3 ай бұрын
Great content ❤
@lostsecc
@lostsecc 3 ай бұрын
❤️🤗
@a-man2468
@a-man2468 3 ай бұрын
luv u bro
@lostsecc
@lostsecc 3 ай бұрын
love u three bro ❤️🤗
@tomiwafalade5480
@tomiwafalade5480 3 ай бұрын
First!!
@lostsecc
@lostsecc 3 ай бұрын
❤️🙈
@PrimePixel.444
@PrimePixel.444 3 ай бұрын
How to contact you if I want to talk to you or ask something???
@lostsecc
@lostsecc 3 ай бұрын
telegram
@PrimePixel.444
@PrimePixel.444 3 ай бұрын
@@lostsecc okay But your Telegram group is already a group, how can I chat with you there?
@lostsecc
@lostsecc 3 ай бұрын
just msg me in bot link in discription of that channel
@PrimePixel.444
@PrimePixel.444 3 ай бұрын
@@lostsecc okay
@PrimePixel.444
@PrimePixel.444 3 ай бұрын
@@lostsecc By the way, you understand Hindi things.????
@uttarkhandcooltech1237
@uttarkhandcooltech1237 3 ай бұрын
Give console cmd please
@lostsecc
@lostsecc 3 ай бұрын
shodan will be ban immidately bro
@uttarkhandcooltech1237
@uttarkhandcooltech1237 3 ай бұрын
@@lostsecc it's ok bro give me na please
@MohiUddin_Shakil
@MohiUddin_Shakil 3 ай бұрын
bro, lots of love from Bangladesh. could you please share with us about bug bounty methodology?
@lostsecc
@lostsecc 3 ай бұрын
thnq mate ❤️yes u shared all things in telegram channel must check there..
@YtShort-zone7
@YtShort-zone7 3 ай бұрын
😎😎
@lostsecc
@lostsecc 3 ай бұрын
😎🤏🏻
@PhvexSeven
@PhvexSeven 3 ай бұрын
can u give me advice about how learn about hacking ?
@lostsecc
@lostsecc 3 ай бұрын
check telegram bro i tell everything in details
@PhvexSeven
@PhvexSeven 3 ай бұрын
@@lostsecc ok tysm
@P45PU7
@P45PU7 3 ай бұрын
amazing..🥰
@lostsecc
@lostsecc 3 ай бұрын
❤️🤗
@mohdhuzaifa5055
@mohdhuzaifa5055 3 ай бұрын
@@lostsecc help me to solve this problem
@whateveritis0
@whateveritis0 3 ай бұрын
Let me know how u scraping from shodan, just give me a hint! I guess its not a better idea to ask the complete script 😌 All i need is a hint ill take care apart👋🏻
@maryjanechukwuma9707
@maryjanechukwuma9707 2 ай бұрын
Bro I'll like to talk to you but your telegram bot I don't no how to go around it, is there another way that I could talk with you
@lostsecc
@lostsecc 2 ай бұрын
just msg anything its come to me there
@tuyulmagelang
@tuyulmagelang 3 ай бұрын
please how to upload shell?
@lostsecc
@lostsecc 3 ай бұрын
i will post on telegram
@janiparam7894
@janiparam7894 3 ай бұрын
which extension you are using for ip gathering...?
@lostsecc
@lostsecc 3 ай бұрын
link gopher
@janiparam7894
@janiparam7894 3 ай бұрын
@@lostsecc ohhkkey...!👍🫡
@mossadgaming9359
@mossadgaming9359 3 ай бұрын
Bro , Totally bounced you are extracting some ips which are vulnerable to the cve and performing the exploit on it , is it correct? if wrong please explain me . thank you
@lostsecc
@lostsecc 3 ай бұрын
not all vulnerable some are only..
@mossadgaming9359
@mossadgaming9359 3 ай бұрын
@@lostsecc ok
@dineshdhanasekar8982
@dineshdhanasekar8982 3 ай бұрын
Extracting ips are Using That Application vulnerable to cve. Not every ips is vulnerable some of them are patched already.
@therightvoice6570
@therightvoice6570 3 ай бұрын
Thank u❤
@lostsecc
@lostsecc 3 ай бұрын
❤️🤗
@falanavictor1986
@falanavictor1986 3 ай бұрын
Hello bro , please I run dirsearch when following your guide on approaching a target in bug bounty but I get a lot of 403 in few mins ..is there any mitigations I could apply pls 😢😢
@lostsecc
@lostsecc 3 ай бұрын
-fc 403
@falanavictor1986
@falanavictor1986 3 ай бұрын
@@lostsecc what does that do please..it kinna look like my requests get dropped and forbidden..I noticed whenever I switch vpn location it works normally but starts malfunctioning after a few secs ..I tried using proxy chains but I couldn't get it to work
@PersonalDetails-ig5ex
@PersonalDetails-ig5ex 3 ай бұрын
It's due to continuous bruting. The site is protected from Dos​@@falanavictor1986
@Not_Just_a_Fan
@Not_Just_a_Fan 2 ай бұрын
​@@lostseccbro can you tell anyway other than payloads to bypass 403 forbidden error ? Please bro ?
@IBO.ATTACKS
@IBO.ATTACKS 3 ай бұрын
🤑🤑🤑
@yousdouse6354
@yousdouse6354 3 ай бұрын
can you provide exploit.
@lostsecc
@lostsecc 3 ай бұрын
check telegram channel bro
@yahai_
@yahai_ 3 ай бұрын
awesome ❤❤❤ name extantion extract only domain
@lostsecc
@lostsecc 3 ай бұрын
link Gopher
@netor-3y4
@netor-3y4 3 ай бұрын
how many can you make money in month?? ❤❤
@lostsecc
@lostsecc 3 ай бұрын
i love my work more then money
@netor-3y4
@netor-3y4 3 ай бұрын
​@@lostsecc money is important to be alive
@lostsecc
@lostsecc 3 ай бұрын
when u work on your passion money will be automatic comes..
@netor-3y4
@netor-3y4 3 ай бұрын
@@lostsecc yeah exactly why my first question 🙋 🙋
@Krypt0Nu11
@Krypt0Nu11 3 ай бұрын
We want voice over bro 💀
@lostsecc
@lostsecc 3 ай бұрын
when setup readyy sure
this SSH exploit is absolutely wild
11:59
Low Level
Рет қаралды 335 М.
OYUNCAK MİKROFON İLE TRAFİK LAMBASINI DEĞİŞTİRDİ 😱
00:17
Melih Taşçı
Рет қаралды 13 МЛН
Watermelon magic box! #shorts by Leisi Crazy
00:20
Leisi Crazy
Рет қаралды 62 МЛН
Don't look down on anyone#devil  #lilith  #funny  #shorts
00:12
Devil Lilith
Рет қаралды 3,2 МЛН
РОДИТЕЛИ НА ШКОЛЬНОМ ПРАЗДНИКЕ
01:00
SIDELNIKOVVV
Рет қаралды 3 МЛН
I Live For This S*** | Mr. Robot
4:00
Mr. Robot
Рет қаралды 1,5 МЛН
Introducing 0DE5
39:38
Kay Lack
Рет қаралды 89 М.
How to hunt SQLi with this burpsuite extension in bug bounty programs
11:40
𝙇𝙤𝙨𝙩𝙨𝙚𝙘
Рет қаралды 8 М.
Microsoft mass Hunting Openredirect | Bug bounty poc
8:05
𝙇𝙤𝙨𝙩𝙨𝙚𝙘
Рет қаралды 4,6 М.
DEF CON 30 - Sam Bent - Tor - Darknet Opsec By a Veteran Darknet Vendor
48:29
Pretending to be a VM to STOP Malware
10:36
Eric Parker
Рет қаралды 237 М.
Live XSS Exploit: Using XSSFuzz to Break CSP on a Real Target!
19:26
POC Exploit for new SSH Vulnerability
17:22
Brains933
Рет қаралды 3,5 М.
OYUNCAK MİKROFON İLE TRAFİK LAMBASINI DEĞİŞTİRDİ 😱
00:17
Melih Taşçı
Рет қаралды 13 МЛН