Тёмный
No video :(

Bypassing a WAF by Finding the Origin IP 

Lupin
Подписаться 4,2 тыс.
Просмотров 23 тыс.
50% 1

Опубликовано:

 

5 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 68   
@ninadshetty5702
@ninadshetty5702 2 года назад
also reduce the volume for the background music a bit
@0xlupin
@0xlupin 2 года назад
Thanks for the feedback ! ;D
@vrvrvr81
@vrvrvr81 2 года назад
@@0xlupin I would also drop the 3D video effects. I know they are cool but it hurts eyes :(
@InfiniteLogins
@InfiniteLogins 2 года назад
The quality in this video is awesome. I can't wait to see more from you.
@0xlupin
@0xlupin 2 года назад
Cheers ! I'll try to improve the quality too hehe ;D
@KarIm-di4od
@KarIm-di4od Год назад
@@0xlupin help me plz??
@darrenmstone
@darrenmstone 2 года назад
This is why you lock down traffic to the origin IP to CloudFlare’s IP ranges.
@thighdude7
@thighdude7 2 года назад
Exactly - don't reveal IP through other DNS records such as MX
@ReligionAndMaterialismDebunked
@ReligionAndMaterialismDebunked 11 месяцев назад
Very nice explanation, and guest! Plus, awesome song! :3 Old-school. Hehe. I was born in 89. :3
@xxabo7medxx517
@xxabo7medxx517 Год назад
your content is pure gold literally
@jonathanhoyos8191
@jonathanhoyos8191 2 года назад
subtitles be: "if you are a pentester or by green tea hunter...." 🤨🤔
@0xlupin
@0xlupin 2 года назад
Green tea and hacking works well ;)
@7he7hief95
@7he7hief95 2 года назад
Votre surnom sur YT suscite des attentes, mais elles ont été satisfaites. Continuez comme ça...
@0xlupin
@0xlupin 2 года назад
Je suis content d'être à la hauteur alors ;)
@NICOO1688
@NICOO1688 2 года назад
Cheers for this awesome post .I finally got an excellent result will this lovely method when I tried it.I am enjoying it now
@0xlupin
@0xlupin 2 года назад
That's awesome ! I hope you'll manage to use this method in Bug Bounties or Pentesting :)
@moneyteam8186
@moneyteam8186 2 месяца назад
Great video!!!!!
@mizudatsuraku5590
@mizudatsuraku5590 2 года назад
Great Content :) looking forward to more of your videos. Also Liveoverflow in the end XD
@0xlupin
@0xlupin 2 года назад
Thanks I'll try to improve the content in the future. And yeah LiveOverflow made me laugh so much haha
@0xbro
@0xbro 2 года назад
Very nice video, very nice edit and very interesting topic! I am very excited to see the upcoming videos!
@0xlupin
@0xlupin 2 года назад
I'm really glad you liked it :D
@jonathanhoyos8191
@jonathanhoyos8191 2 года назад
Niceeee video Lupin Very informative!!! I like a lot your videos, keep going boss 👌
@0xlupin
@0xlupin 2 года назад
Thanks a lot, we'll do my best ;D
@veredhillel8243
@veredhillel8243 2 года назад
רוני האלוףףף גאה בך♥
@pascalfongkye6782
@pascalfongkye6782 2 года назад
Very clear presentation. Bravo!
@mmin546
@mmin546 2 года назад
Good video. I love the favicon method
@0xlupin
@0xlupin 2 года назад
Thanks ! :D
@suhejbkamberi1726
@suhejbkamberi1726 Год назад
What to do when it says please set a security_trails_api_ key in your environment variables
@Jordan67250
@Jordan67250 2 года назад
Very helpful ! Thank for sharing :)
@0xlupin
@0xlupin 2 года назад
Thanks for the feedback. Glad it helped :)
@StudioSec
@StudioSec 2 года назад
This is a great video! Keep it up!
@0xlupin
@0xlupin 2 года назад
Will do !
@VeshrajGhimire
@VeshrajGhimire 2 года назад
Thank you sir, Great stuffs
@0xlupin
@0xlupin 2 года назад
Cheers ! :)
@scrumtuous
@scrumtuous 2 года назад
Great insights!
@0xlupin
@0xlupin 2 года назад
Thanks !
@scrumtuous
@scrumtuous 2 года назад
@@0xlupin You're welcome!
@VincentOldMark
@VincentOldMark 2 года назад
hey thanks for the video: one simple question, how do you set the environmental variable?? :)
@aironmanDiver
@aironmanDiver 2 года назад
export SECURITY_TRAIL_API_KEY=your_api_key
@0xlupin
@0xlupin 2 года назад
Thanks for answering ! Indeed you need to add the variable to your env
@gurvirsingh4190
@gurvirsingh4190 2 года назад
Great video 🔥🔥🔥
@0xlupin
@0xlupin 2 года назад
🔥
@sudhanshurajbhar9635
@sudhanshurajbhar9635 Год назад
I was like wtf where did liveoverflow came from 😂😂😂
@d0ne91
@d0ne91 Год назад
Oh LIveOverflow à la fin
@hamza77v
@hamza77v 2 года назад
Outstanding
@chizzlemo3094
@chizzlemo3094 2 года назад
Useful thank you
@0xlupin
@0xlupin 2 года назад
Glad you liked it !
@harshdranjan1980
@harshdranjan1980 2 года назад
Bro it's information video but the edit makes it a yt random video with all these colors and music
@0xlupin
@0xlupin 2 года назад
I don't know if this is positive or not, but that's what we were aiming for :D
@Joelvarghese6
@Joelvarghese6 2 года назад
Very nice presentation but it'll be nice if you keep the video short
@0xlupin
@0xlupin 2 года назад
Thanks for the feedback :)
@shrimantmore7765
@shrimantmore7765 2 года назад
👌
@0xlupin
@0xlupin 2 года назад
👌
@aironmanDiver
@aironmanDiver 2 года назад
It looks like the script is not working at all.
@0xlupin
@0xlupin 2 года назад
That's maybe because when it doesn't find anything it returns nothing. I might need to add a finish message 0__0
@aironmanDiver
@aironmanDiver 2 года назад
@@0xlupin Yes, i tried with an ip behind Cloudflare. Shodan and censys show that IP is behind cloudflare.
@0xlupin
@0xlupin 2 года назад
@@aironmanDiver If your target is not vulnerable then the tool will not print anything back :)
@aironmanDiver
@aironmanDiver 2 года назад
@@0xlupin what makes vulnerable to a target behind Cloudflare?
@oentrepreneur
@oentrepreneur Месяц назад
​@@aironmanDivermisconfiguration of cloudflare firewall
@NoName-kt3ny
@NoName-kt3ny 2 года назад
Yo good video, but too many Colors fucking my eyes and the music is little bit to loud, but good video content
@0xlupin
@0xlupin 2 года назад
Cheers for the feedbacks ! Def going to tone down the music ;)
@Free.Education786
@Free.Education786 2 года назад
Please make beginner 2 advance level practical live website bug hunting, live website penetration testing, live website exploitation content video series... 🙏 😊 💯✌❤💚💙💜😍😘🤝
@0xlupin
@0xlupin 2 года назад
That's a lot of stuff haha
@Free.Education786
@Free.Education786 2 года назад
@@0xlupin Thanks 😊 🙏 😘 ☺️ 💕 ❤️
@AkashPatel-zd4wf
@AkashPatel-zd4wf 5 месяцев назад
this video is futile unless it has no practical in it
@akashpatel-bs8ve
@akashpatel-bs8ve 4 месяца назад
only crap is found
@oentrepreneur
@oentrepreneur Месяц назад
What are you talking about?
Далее
Finding Fraudsters Who Hide Behind Cloudflare
44:00
Просмотров 7 тыс.
WAF Bypass Techniques: Let's make some WAFfles
21:15
Просмотров 4,5 тыс.
MILLION JAMOASI 2024 4K
2:17:51
Просмотров 13 млн
Bike Challenge
00:20
Просмотров 9 млн
h@cktivitycon 2020: WAF Bypass In Depth
25:34
Просмотров 16 тыс.
How to Access the Dark Web Safely
15:22
Просмотров 1,8 млн
No more Cloudflare Tunnels for me...
11:56
Просмотров 47 тыс.
Web Application Firewall Bypassing by Khalil Bijjou
37:26
Finding Your First Bug: Choosing Your Target
32:32
Просмотров 160 тыс.
Nmap - Firewall Evasion (Decoys, MTU & Fragmentation)
13:55
MILLION JAMOASI 2024 4K
2:17:51
Просмотров 13 млн