crai_in's profile picture. Cyber Security and stuff||Pentester by profession||IamNull on Bugcrowd and HackerOne

Chirag Rai

@crai_in

Cyber Security and stuff||Pentester by profession||IamNull on Bugcrowd and HackerOne

Chirag Rai reposted

3 months later I confirm that this bypass still works ! 🤟#bugbountytips

CloudFlare #WAF #XSS #Bypass <Svg Only=1 OnLoad=confirm(1)>

BRuteLogic's tweet image. CloudFlare #WAF #XSS #Bypass 
&amp;lt;Svg Only=1 OnLoad=confirm(1)&amp;gt;
BRuteLogic's tweet image. CloudFlare #WAF #XSS #Bypass 
&amp;lt;Svg Only=1 OnLoad=confirm(1)&amp;gt;


Chirag Rai reposted

Hola Hola 👋👋, Here is new Monday Flyer, and it talks about Compromises that can happen in CI/CD pipelines. Download : securityzines.com/flyers/cicd.ht… Proudly brought to you by @GitGuardian 😍❣️♥️❤️💗 #infosec #appsec #cybersecurity #bugbountytips #security

sec_r0's tweet image. Hola Hola 👋👋, Here is new Monday Flyer, and it talks about Compromises that can happen in CI/CD pipelines.

Download : securityzines.com/flyers/cicd.ht…

Proudly brought to you by @GitGuardian 😍❣️♥️❤️💗
#infosec #appsec #cybersecurity #bugbountytips #security

Chirag Rai reposted

Log4j RCE CheatSheet

LetsDefendIO's tweet image. Log4j RCE CheatSheet

Chirag Rai reposted

Team Pangu's demonstration of iOS 15 remote web-based jailbreak on iPhone 13 Pro. #iOS15 #jailbreak


Chirag Rai reposted

OWASP Top 10 (2021): 1. Insufficient security funding 2. Using “god” as password 3. Too busy tweeting 4. <redacted> 5. Mispronouncing “gif” 6. 1264 tickets in Jira backlog 7. Too many meetings 8. Hiring w/ whiteboard coding exercises 9. Helicopters 10. Workday deleting goals


Chirag Rai reposted

Steps to Reproduce Dependency Confusion 🔥 Detailed dhiyaneshgeek.github.io/web/security/2… @pdnuclei #bugbountytip #bugbountywriteup #bugbounty


My blog on CSRF attacks: CSRF Today: Techniques, Mitigations and Bypasses: medium.com/@chiragrai3666… Special thanks to @sec_r0 for his CSRF zine.


Chirag Rai reposted

Nice finding by @0xInfection: <scrpt>confrm()</scrpt> will by pass WAF and execute on web apps running PHP pspell_suggest().


Chirag Rai reposted

I have created a Mind map for #CloudPentest Focused on #AWS, #GCP & #Azure I will keep updating the repo as I keep learning🤓 GitHub: github.com/TROUBLE-1/Clou…

trouble1_raunak's tweet image. I have created a Mind map for #CloudPentest 
Focused on #AWS, #GCP &amp;amp; #Azure 

I will keep updating the repo as I keep learning🤓
GitHub: github.com/TROUBLE-1/Clou…

I completed the Web Security Academy lab: Stealing OAuth access tokens via an open redirect @WebSecAcademy portswigger.net/web-security/o… I definitely recommend their labs to everyone. Keep up the good work @PortSwigger @WebSecAcademy @PortSwiggerRes


Chirag Rai reposted

Check out my basic reference checklist for iOS Pentesting / Bug Bounty Methodology... 🤓🤓🤓 mm.tt/1713501700?t=R… @india_shield @softwaroid #bugbountytips #infosec #iOSsecurity

d3tonator's tweet image. Check out my basic reference checklist for iOS Pentesting / Bug Bounty Methodology... 🤓🤓🤓

mm.tt/1713501700?t=R…

@india_shield @softwaroid 
#bugbountytips #infosec #iOSsecurity

Chirag Rai reposted

🎁 Merry X(SS)MAS! Hackers!🎄 Beginning today we are doing 12 swag-ful days of giveaways and challenges. Today's challenge is simple: spread the cheer of #XSSMAS with a retweet of this tweet to be one of 12 researchers to get today's exclusive swag! ☃️


Chirag Rai reposted

Advent of Cyber is back! 🎅 Learn the basics of security by doing a beginner friendly security exercise everyday leading up to Christmas for free, starting Dec tryhackme.com/christmas We're excited to have @offsectraining sponsoring the event with PWK & Proving Ground Vouchers!

tryhackme's tweet image. Advent of Cyber is back! 🎅

Learn the basics of security by doing a beginner friendly security exercise everyday leading up to Christmas for free, starting Dec tryhackme.com/christmas

We&apos;re excited to have @offsectraining sponsoring the event with PWK &amp;amp; Proving Ground Vouchers!

Chirag Rai reposted

Roses are red Violets are blue If you don't want to learn stuff on your own hacking isn't for you #bugbountypoems


Chirag Rai reposted

never let your printer know you need to print something until it's imminent, or it'll stop working. they can smell fear.


Chirag Rai reposted

Cloudflare #WAF Bypass Just use {alert`1`} instead of alert(1). Any #XSS vector will work (except <script>). Yeah, it's just that easy.


Loading...

Something went wrong.


Something went wrong.