Root Moksha(@RootMoksha) 's Twitter Profile Photo

If you are trying to access an endpoint and get 403
try this
/api/docs/index.html ==> 403 Forbidden
/api/Docs/index.html ==> 200 Ok

By:Zayed 🇵🇸

If you are trying to access an endpoint and get 403 
try this
/api/docs/index.html ==> 403 Forbidden
/api/Docs/index.html ==> 200 Ok

By:@D0L0RESH4Z3 

#BugBounty #bugbountytips
account_circle
Abhirup Konwar(@KonwarAbhi98099) 's Twitter Profile Photo

💡Some applications will only block basic XSS payloads containing tags <script>, <img> etc..

Use portswigger XSS cheatsheet
portswigger.net/web-security/c…

❌alert()
✅prompt(document.domain)

Double , triple encode as well
(HTML,URL,base64,etc...)

💡Some applications will only block basic XSS payloads containing tags <script>, <img> etc..

Use portswigger XSS cheatsheet 
portswigger.net/web-security/c…

❌alert() 
✅prompt(document.domain)

Double , triple encode as well
(HTML,URL,base64,etc...)

#BugBounty #bugbountytips
account_circle
Will Gates(@WllGates) 's Twitter Profile Photo

Bypass open redirection whitelisted using chinese dots: 👀🔓🔍

%E3%80%82

Tip: Keep eyes on SSO redirects 😉🔀

credit: elsec

tips

Bypass open redirection whitelisted using chinese dots: 👀🔓🔍

%E3%80%82

Tip: Keep eyes on SSO redirects 😉🔀

credit: @adrielsec 

#bugbounty #bugbountytips
account_circle
Bzzzzzzzzzz(@Xtytia0922) 's Twitter Profile Photo

First day on a new private program and a very interesting account takeover. This may be a duplicate, but let's hope and see the first reply!🙏

Read comments for a full bug description and how the takeover was made⤵️

First day on a new private program and a very interesting account takeover. This may be a duplicate, but let's hope and see the first reply!🙏 

Read comments for a full bug description and how the takeover was made⤵️

#BugBounty #bugbountytips
account_circle
7h3h4ckv157(@7h3h4ckv157) 's Twitter Profile Photo

Hey Hackers! 👋

Share & Bookmark these BugBounty Writeups!

Credit Links:

- writeups.io
- pentester.land/writeups
- infosecwriteups.com/tagged/bug-bou…
- github.com/fardeen-ahmed/…

account_circle
Tunahan TEKEOĞLU(@tun4hunt) 's Twitter Profile Photo

Hey hey hey, hello kids, tun4hunt is back in business after 100 years 😂😂😂

Tip: An application that accepts an email address during registration might not accept it when updating the profile, be careful 👀

tips

Hey hey hey, hello kids, tun4hunt is back in business after 100 years 😂😂😂

Tip: An application that accepts an email address during registration might not accept it when updating the profile, be careful 👀

#bugbounty #bounty #pentest #redteam #bugbountytips #vulnerabilities
account_circle
Arshad Kazmi(@arshadkazmi42) 's Twitter Profile Photo

Added a new 'Search' feature in iScan.today. Now you can search for any keyword in the already scanned docker layers.
Using this you can scan a docker hub account and then manually search for keywords instantly.

Added a new 'Search' feature in iScan.today. Now you can search for any keyword in the already scanned docker layers.
Using this you can scan a docker hub account and then manually search for keywords instantly.

#buildinpublic #bugbounty #iScanToday
account_circle
H4x0r.DZ🇩🇿(@h4x0r_dz) 's Twitter Profile Photo

Attachment functionality has existed on HackerOne for years, But I still can not believe this IDOR bug has existed for years and no one found it before.

well done xklepxn
hackerone.com/reports/2442008

Attachment functionality has existed on @Hacker0x01 for years, But I still can not believe this IDOR bug has existed for years and no one found it before.

well done xklepxn
hackerone.com/reports/2442008
#BugBounty
account_circle