NullSecX (@nullsecurityx) 's Twitter Profile
NullSecX

@nullsecurityx

See New Threats Before They Strike
buymeacoffee.com/nullsecx

ID: 1796139593995026432

linkhttps://www.youtube.com/@NullSecurityX calendar_today30-05-2024 11:20:36

250 Tweet

4,4K Followers

72 Following

NullSecX (@nullsecurityx) 's Twitter Profile Photo

Hacking APIs via Documentation?! APIs are everywhere… but their own docs can be a hacker’s roadmap. πŸ› οΈπŸ’€ I just broke down how API documentation can lead to account deletion & data exposure. πŸ“Ί Watch youtu.be/rH4IaU1qlt0 #CyberSecurity #APIsecurity #BugBounty

NullSecX (@nullsecurityx) 's Twitter Profile Photo

Open Redirect β†’ XSS: A simple URL parameter redirect (?url=) can escalate. Chain it with a malicious payload to land users on an attacker-controlled page, inject scripts, or steal tokens. Always validate & whitelist destinations. 🎯 #BugBounty #xss

Open Redirect β†’ XSS: A simple URL parameter redirect (?url=) can escalate. Chain it with a malicious payload to land users on an attacker-controlled page, inject scripts, or steal tokens. Always validate & whitelist destinations. 🎯
#BugBounty #xss
NullSecX (@nullsecurityx) 's Twitter Profile Photo

Instead of waiting for 5,000 followers, we’ll be picking the winner tomorrow 🎯 One lucky winner will get access to $600 worth of cybersecurity courses β€” for FREE! Winner will be announced tomorrow during the day! #BugBounty #Cybersecurity

NullSecX (@nullsecurityx) 's Twitter Profile Photo

🚨 New Video is Live! 🚨 πŸ’» How to Execute a SQL Authentication Bypass – Full Voice Explanation πŸ” Step-by-step guide in my own lab setup ⚑ Real SQL payloads + exploitation demo πŸ“Ί Watch now πŸ‘‰ youtu.be/tXuSbp_MceQ #CyberSecurity #BugBounty #SQLInjection

NullSecX (@nullsecurityx) 's Twitter Profile Photo

πŸ“ Password Reset Token Leak via Referer 1️⃣ User requests password reset. POST /reset β†’ email=v@mail(.)com 2️⃣ App sends email with token link. 3️⃣ Clicking link loads external image β†’ browser sends full URL (with token) in Referer header. 🏁 Attacker rst password #BugBounty

πŸ“ Password Reset Token Leak via Referer

1️⃣ User requests password reset.
POST /reset β†’ email=v@mail(.)com

2️⃣ App sends email with token link.

3️⃣ Clicking link loads external image β†’ browser sends full URL (with token) in Referer header.

🏁 Attacker rst password
#BugBounty
NullSecX (@nullsecurityx) 's Twitter Profile Photo

JWT None Algorithm Exploit 1️⃣ App uses JWT for auth. 2️⃣ Token algorithm set to none is not verified by server. 3️⃣ Attacker crafts token β†’ gains admin access without credentials. 🏁 Full auth bypass via JWT misconfig #BugBounty #BugBounty #JWT

JWT None Algorithm Exploit

1️⃣ App uses JWT for auth.

2️⃣ Token algorithm set to none is not verified by server.

3️⃣ Attacker crafts token β†’ gains admin access without credentials.

🏁 Full auth bypass via JWT misconfig
#BugBounty #BugBounty #JWT
NullSecX (@nullsecurityx) 's Twitter Profile Photo

β”Œβ”€[🎯 GIVEAWAY RESULT]─┐ β”‚ β”‚ WINNER: Mohammed Usman β”‚ PRIZE: $600 Cybersecurity & Hack Course πŸ’»πŸ›‘οΈ β”‚ β”œβ”€[SPONSORED BY HackerRats - Uncle Rat ❀️ (XSS Rat) ]── β”‚ >>> THANKS TO EVERYONE ⚑ >>> WANT MORE GIVEAWAYS? LIKE & COMMENT! πŸ‘Ύ β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜ #BugBounty

NullSecX (@nullsecurityx) 's Twitter Profile Photo

CF edge likely chaining JA3/JA3S FP, per-session ephemeral pinning, ALPN/cipher suite ordering checks & TCP stack heuristics w/ in-app RASP. Burp TLS-bypass fails on dual-layer FP+pin reject. Caido passed pre-FP inclusion. #BugBounty

NullSecX (@nullsecurityx) 's Twitter Profile Photo

🚨 Live Hacking Demo! 🚨 We’re exploiting SSRF in JIRA and chaining it into XSS for maximum impact. Learn how attackers think, identify weak points, and chain vulnerabilities step-by-step! πŸ’₯ πŸ“Ί Watch now: youtu.be/qtYev9inS7o #BugBounty #SSRF #XSS

NullSecX (@nullsecurityx) 's Twitter Profile Photo

SSTI demo: {{ config.items() }} β†’ leak βœ… Payload β†’ Jinja/Django/… β†’ unsanitized render β†’ RCE potential Context-aware filter bypass required #BugBounty #SSTI #Infosec #WebSecurity

NullSecX (@nullsecurityx) 's Twitter Profile Photo

🚨 New Video Alert! 🚨 We just released a PoC demo showing a Server-Side Template Injection (SSTI) vulnerability we discovered during a bug bounty program. πŸŽ₯youtu.be/q5dj7aj0gKE #BugBounty #ssti #Cybersecurity

NullSecX (@nullsecurityx) 's Twitter Profile Photo

The common trait of hackers and magicians is their skill in deceiving people. What do you thinkβ€”true or not?πŸ˜„ #CyberSecurity #hacking

NullSecX (@nullsecurityx) 's Twitter Profile Photo

HTTP Request Smuggling β†’ Bypass Auth 1️⃣ Attacker crafts desync payload (CL+TE mismatch). 2️⃣ Proxy & backend parse requests differently. 3️⃣ Attacker smuggles hidden request. 4️⃣ Leads to cache poisoning or auth bypass. 🚨 Powerful but often overlooked bug. #BugBounty #bypass

HTTP Request Smuggling β†’ Bypass Auth

1️⃣ Attacker crafts desync payload (CL+TE mismatch).
2️⃣ Proxy & backend parse requests differently.
3️⃣ Attacker smuggles hidden request.
4️⃣ Leads to cache poisoning or auth bypass.

🚨 Powerful but often overlooked bug.
#BugBounty #bypass
NullSecX (@nullsecurityx) 's Twitter Profile Photo

πŸ”Ž New Video Drop! Bypassing Filters with SQL Injection: Retrieve Hidden Products πŸ’»βš‘ Learn how attackers manipulate SQL queries to reveal hidden data in real-world apps. Perfect for bug bounty hunters & pentesters! ▢️ Watch now: youtu.be/BVw994iIQtU #BugBounty #sqli

NullSecX (@nullsecurityx) 's Twitter Profile Photo

Cache Poisoning β†’ Stored XSS 1️⃣ App reflects unsanitized headers (e.g. X-Forwarded-Host) in responses. 2️⃣ Reverse proxy caches malicious response. 3️⃣ Other users get poisoned cached content. 4️⃣ Leads to Stored XSS affecting multiple victims. #BugBounty #xss

Cache Poisoning β†’ Stored XSS

1️⃣ App reflects unsanitized headers (e.g. X-Forwarded-Host) in responses.
2️⃣ Reverse proxy caches malicious response.
3️⃣ Other users get poisoned cached content.
4️⃣ Leads to Stored XSS affecting multiple victims.
#BugBounty #xss
NullSecX (@nullsecurityx) 's Twitter Profile Photo

πŸš€ We’re looking for a video content creator to join our team! (#TryHackMe) We’re a community based purely on volunteering, aiming to help and share knowledge. πŸ’» πŸ‘‰ If you want to say β€œI want to contribute to the hacking community too”, feel free to reach out via DM. πŸ™Œ #cyber

NullSecX (@nullsecurityx) 's Twitter Profile Photo

Out-of-Band XXE (OOB-XXE) 1️⃣ XML parser processes external entities. 2️⃣ Attacker references a malicious DTD hosted remotely. 3️⃣ Exfiltrates sensitive files (e.g. /etc/passwd) via DNS/HTTP request. ➑️ Silent data theft without direct response. #BugBounty #XXE

Out-of-Band XXE (OOB-XXE)

1️⃣ XML parser processes external entities.
2️⃣ Attacker references a malicious DTD hosted remotely.
3️⃣ Exfiltrates sensitive files (e.g. /etc/passwd) via DNS/HTTP request.

➑️ Silent data theft without direct response.
#BugBounty #XXE
NullSecX (@nullsecurityx) 's Twitter Profile Photo

πŸš€ Still haven’t watched the videos prepared just for you and subscribed to the channel? 🎯 Hacking 101, TryHackMe & HackTheBox guides, and Bug Bounty POCs are waiting for you! πŸ“Ί Retweet and start learning! #BugBounty #CyberSecurity #Pentesting