One Liner XSS Bug Bounty
Massive XSS Scanning with One Linier Prompt: Pre-requirements 1. Golang 2. Gau (Get All URL) 3. Uro (delete duplicate site) 4. Dalfox (XSS Scanner) Installation […]
Massive XSS Scanning with One Linier Prompt: Pre-requirements 1. Golang 2. Gau (Get All URL) 3. Uro (delete duplicate site) 4. Dalfox (XSS Scanner) Installation […]
All bughunters want to find a P1 bug. But P1 bugs are not easy to find! Is that a true approach? I belive that if […]
Bug Bounty Hint! You can try following Google Dork to find Open Redirect or XSS endpoints Site:*.example.com inurl:return return_to return_uri redirect redirect_to redirect_uri page site […]
1.?host=2.?redirect=3.?uri=4.?path=5.?continue=6.?url=7.?window=8.?next=9.?data=10.?image-source=11.?n=12.?to=13.?follow=14.?u=15.?go=16.?fetch=17.?source=18.?img-src= To apply this, use BurpSuite then intercept a request then send a request to spider because visitining all the page and finally go to […]
1- Standard use httpx can be used with a target list or piped with other tools: $ httpx -list subdomains.txt $ subfinder -d ups[.]com | […]
A thread🧵 đź’¸Secrets of automation-kings in bug bountyđź’¸ Finding 1day (or 1month) web exploits that haven’t made their into scanners yet can make you big […]
First of all find parameter with google dorking and after that try all parameters. ?id={payload} ?page=={payload} ?dir={payload} ?search={payload} ?category={payload} ?class={payload} ?file={payload} ?url={payload} ?news={payload} ?item={payload} Good […]
If you are looking for API security here is a collection of awesome API Security tools and resources from arainho. You may find public repo […]
Everthing about Bug Bounty you need to know is here. XSS•https://github.com/EdOverflow/bugbountycheatsheet/blob/master/cheatsheets/xss.md• https://github.com/ismailtasdelen/xss-payload-list SQLi•https://github.com/EdOverflow/bugbountycheatsheet/blob/master/cheatsheets/sqli.md SSRF•https://github.com/EdOverflow/bugbountycheatsheet/blob/master/cheatsheets/ssrf.md• https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Server%20Side%20Request%20Forgery CRLF•https://github.com/EdOverflow/bugbountycheatsheet/blob/master/cheatsheets/crlf.md • https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/CRLF%20Injection CSV-Injection•https://github.com/EdOverflow/bugbountycheatsheet/blob/master/cheatsheets/csvinjection.md• https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/CSV%20Injection Command Injection• https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Command%20InjectionDirectory Traversal• https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Directory%20Traversal […]
Find XXE Vulnerability, XXE Dorks 1-Functionality that parses SVG files 2-Functionality that parses sitemap.xml files 3-SAML Authentication 4-HTML parsing 5-SOAP APIs 6-XML APIs Good Lock#bugbounty […]
Copyright © 2024 | WordPress Theme by MH Themes