Th3Wolf (@0xth3wolf) 's Twitter Profile
Th3Wolf

@0xth3wolf

Cybersecurity enthusiast |Bug bounty | Sharing my journey || Securing the world.

ID: 1660716354666635284

calendar_today22-05-2023 18:37:16

171 Tweet

38 Followers

672 Following

Nithin 🦹‍♂️ (@thebinarybot) 's Twitter Profile Photo

Finding origin IP can pave way for you to get good bounties and make $$$$ Here’s how you can find the origin IP of a server 👇

RootMoksha Labs (@rootmoksha) 's Twitter Profile Photo

People miss critical vulnerabilities because they assume a GET request can't have a body This is how you can send such a request using #curl: $ curl '0.0.0.0:1234/download?filename=TEST' --data 'filename=../../../../../../../etc/passwd' -X GET By:PentesterLab #bugbountytips

People miss critical vulnerabilities because they assume a GET request can't have a body

This is how you can send such a request using #curl:

$ curl '0.0.0.0:1234/download?filename=TEST' --data 'filename=../../../../../../../etc/passwd' -X GET

By:<a href="/PentesterLab/">PentesterLab</a> 
#bugbountytips
نُور الحُميد (@alhomaidnoor) 's Twitter Profile Photo

البايلود اللي استخدمتها في الثغرة : "><SVG ONLOAD=&#97&#108&#101&#114&#116(&#x64&#x6f&#x63&#x75&#x6d&#x65&#x6e&#x74&#x2e&#x64&#x6f&#x6d&#x61&#x69&#x6e)>.asp ملاحظة : عملت لها URL encoding لتخطي WAF لكن التغريدة ماتكفي لنشرها. #bugbountytip

Laxita Purbia (@purbialaxita) 's Twitter Profile Photo

To bypass 403 restrictions 1. Use patterns like in the URL path /* /%2f/ /./ / /*/ 2. Adding Headers in request with value 127.0.0.1 X-Custom-IP-Authorization X-Forwarded-For X-Remote-IP Forwarded-For X-Client-IP 3. Switch from GET to POST (or other methods) #CyberSecurity

Het Mehta (@hetmehtaa) 's Twitter Profile Photo

Basic cURL Techniques HTTP Methods: Go beyond GET and POST with methods like PUT, DELETE, and HEAD to test different functionalities. Headers: Modify headers like User-Agent to mimic different browsers or manipulate server behaviour. Cookies: Manage cookies to test session

Nithin 🦹‍♂️ (@thebinarybot) 's Twitter Profile Photo

2️⃣ Parameter Tampering: Websites rely on data sent back and forth (parameters) to process orders. Try changing a parameter from false to true, alter the price or try removing certain parameters altogether. 📖 Refer this writeup👇 medium.com/@mrmaulik191/p…

Godfather Orwa 🇯🇴 (@godfatherorwa) 's Twitter Profile Photo

sepix waymore tool very helpful to find this stuff for ffuf lot of methods but as example with my IIS wordlist x[.]a[.]com ffuf -w /iis.txt -u x.a[.]com/xFUZZ -e zip,7z,gz ffuf -w /iis.txt -u x.a[.]com/xFUZZ -e zip,7z,gz ffuf -w /iis.txt -u x.a[.]com/x.aFUZZ -e zip,7z,gz ~/_ fuzz

D4rkNinj4 (@th3_d4rkninj4) 's Twitter Profile Photo

Stored XSS = lots of Money 💵 Read this writeup for more! #bugbountytips #bugbounty #bugbountytip 7odamoo.medium.com/how-i-got-5-00…

X (@themsterdoctor1) 's Twitter Profile Photo

# Bypass 429 (Too Many Requests) 1. Try add some custom header ``` X-Forwarded-For : 127.0.0.1 X-Forwarded-Host : 127.0.0.1 X-Client-IP : 127.0.0.1 X-Remote-IP : 127.0.0.1 X-Remote-Addr : 127.0.0.1 X-Host : 127.0.0.1 ``` For example: ``` POST /ForgotPass.php HTTP/1.1 Host:

# Bypass 429 (Too Many Requests)
 
1. Try add some custom header
```
X-Forwarded-For : 127.0.0.1
X-Forwarded-Host : 127.0.0.1
X-Client-IP : 127.0.0.1
X-Remote-IP : 127.0.0.1
X-Remote-Addr : 127.0.0.1
X-Host : 127.0.0.1
```
For example:
```
POST /ForgotPass.php HTTP/1.1
Host:
Securr (@securrtech) 's Twitter Profile Photo

XSS-Bypass-Filters😎 Redirection document.location= document['location']= window.location= this["window"]["location"]= document.location.href= location.href= location= window.location.assign() window['location']['href']= document.location.replace()

Aryan Bhetwal (@yamarajislitaf) 's Twitter Profile Photo

Breaking In: How RXSS and SQLi Can Lead to Full Account Takeover and Database Access Thanks to all the security researcher for their awesome tools and automation. Credits: KNOXSS / XNL -н4cĸ3r (and @xnl-h4ck3r in the new Sky) Somdev Sangwan Egor Dimitrenko blog.bhuwanbhetwal.com.np/breaking-in-ho…

0xFrankCastle🦀 (@0xcastle_chain) 's Twitter Profile Photo

Conducting more than 15 Solana audits , Many asked about Security roadmap🦀 This is your guide to leveling up your skills, starting from the basics of Rust to becoming a Solana security expert. You will be prepared for contests and private audits where you can start making money.

Conducting more than 15 Solana audits , Many asked about Security roadmap🦀
This is your guide to leveling up your skills, starting from the basics of Rust to becoming a Solana security expert. You will be prepared for contests and private audits where you can start making money.
bugcrowd (@bugcrowd) 's Twitter Profile Photo

How to brute-force subdomains with Gobuster: 🪲 gobuster dns -d <target-domain> -w ./subdomains.txt dns: DNS subdomain scanning mode -d: Target domain -w: Path to subdomain wordlist Install Gobuster: github.com/OJ/gobuster Happy hunting!

Wes (@phishfinding) 's Twitter Profile Photo

Cert Exam Voucher Giveaway provided by Ablative Technologies Prizes: 1 Security+ exam voucher 1 CCNA exam voucher How to enter: - RT - comment which voucher you want Winner will be picked next week. Good luck!

Cert Exam Voucher Giveaway provided by <a href="/ablativetech/">Ablative Technologies</a> 

Prizes:
1 Security+ exam voucher
1 CCNA exam voucher

How to enter:
- RT
- comment which voucher you want

Winner will be picked next week. Good luck!
HackerRats - Uncle Rat ❤️ (XSS Rat) (@thexssrat) 's Twitter Profile Photo

🚨 Bug Bounty Web Checklist 🚨 🔍 Recon Subdomains: amass, subfinder, crt.sh Dir/File Bruteforce: ffuf, dirsearch, gobuster Find APIs: LinkFinder, Burp Suite, JSParser Tech Stack: whatweb, wappalyzer Sensitive Files: .git, .env, robots.txt,

Securr (@securrtech) 's Twitter Profile Photo

Email inputs are often overlooked, but attackers use them for XSS, SQLi, SSRF, and more. Common Email Payload Attacks: 🔹 XSS – Injecting JavaScript into email fields 🛠 test+(alert(0))example.com 🛠 <script src=//xsshere?>Esha Brown.com 🔹 Template Injection – Exploiting

Monika Sharma (@commanak46) 's Twitter Profile Photo

From Recon to Exploits: Uncovering XSS, Open Redirects, and More using this script Link: medium.com/the-first-digi… #BugBounty

Akash Ghosh (@myselfakash20) 's Twitter Profile Photo

Authentication Bypass — The Quiet Killer What if I told you... You could log in without a password? No brute-force. No phishing. Just logic, flaws, and lack of validation. Let’s break it down: 👇 #bugbountytips #BugBounty #Cybersecurity

Authentication Bypass — The Quiet Killer

What if I told you...
You could log in without a password?
No brute-force. No phishing.
Just logic, flaws, and lack of validation.
Let’s break it down: 👇
#bugbountytips #BugBounty #Cybersecurity