Behi_Sec Profile Banner
Behi Profile
Behi

@Behi_Sec

Followers
3K
Following
363
Media
12
Statuses
571

AI & Web App Security enthusiast.

/dev/null
Joined July 2025
Don't wanna be here? Send us removal request.
@Behi_Sec
Behi
4 months
From 0 to your first bounty… It can take just 6–8 months if you follow the right path. I spent 18 hours creating a bug bounty roadmap for beginners. Check it out: https://t.co/hfPVvU4GEa
Tweet card summary image
github.com
A complete, beginner-friendly bug bounty roadmap that takes you from zero experience to earning your first bounty. - BehiSecc/First-Bounty
8
47
241
@Behi_Sec
Behi
6 hours
This SSRF made me $5K: - Target allowed user-controlled webhook URLs - Each URL required manual human approval - I submitted a clean, legit domain, and it got approved - Then I changed the DNS to 169.254.169.254 Game over :)
2
5
57
@Behi_Sec
Behi
11 hours
Do you have any trick or tip that helps you reduce wasted time in your bug bounty workflow? Would love to hear what actually works for you.
2
0
13
@Behi_Sec
Behi
17 hours
My favorite XSS payloads: - <svg onload="a=domain,b=confirm,c=window,c.onerror=b;throw a"> - <svg id=javascript:alert(1) onload=location=id> - <0 name="<svg/onload=alert()>"> - <cool/onpointermove=(confirm)(1)>MoveMouseHere Sorry, I forgot the original source for credit.
0
23
173
@Behi_Sec
Behi
1 day
You do not need to know every bug type to make money in bug bounty.
4
6
64
@Behi_Sec
Behi
1 day
There are endless attack paths when hacking AI agents. These 3 resources will expand how you think about AI security: - https://t.co/VGyzeiJwn8 - https://t.co/5iqDhEpuis -
1
4
26
@Behi_Sec
Behi
2 days
Vibe-coding simple Chrome extensions > downloading 20 random tools. One job. One button. Instant value. This is a superpower!
0
1
15
@Behi_Sec
Behi
2 days
I do not run any JS or subdomain monitoring, but I always monitor: - My target's social profiles - Blog posts - Release notes New features mean new attack surface. This alone gives me constant fresh things to test.
2
5
71
@Behi_Sec
Behi
3 days
How to find the class/function names? - Dump the system instruction - Brute-force based on the possible/visible actions
0
0
11
@Behi_Sec
Behi
3 days
Prompt Injection Trick: Many AI agents can execute Python with pre-defined functions and classes. You can gain deep intel by asking the agent to run: print(help(class_name)) This can reveal usable methods and parameters you can use in your attack scenario.
2
2
41
@Behi_Sec
Behi
3 days
Bug Bounty Tool: "Waymore" does deep URL harvesting from Wayback, Common Crawl, OTX, etc. The idea behind it is to find even more links from the Wayback Machine than other tools like waybackurl. https://t.co/h8PnyUYEkH
Tweet card summary image
github.com
Find way more from the Wayback Machine, Common Crawl, Alien Vault OTX, URLScan, VirusTotal & Intelligence X! - xnl-h4ck3r/waymore
0
32
187
@Behi_Sec
Behi
4 days
The most interesting Blind XSS I've ever found: • Target allowed profile pic uploads. • App set cookie w/ pic URL (from CDN). • Injected XSS payload into cookie value. • Trigger: Messaged Support chat. Result: The payload executed when the support agent viewed the chat.
2
3
69
@Behi_Sec
Behi
5 days
The best way to avoid wasting time and energy on 'new' targets is to never switch. You should stick to your target for an unreasonable amount of time.
4
4
63
@Behi_Sec
Behi
6 days
How to learn any bug the right way: - Go to the Gemini website - Use a simple prompt with the Dynamic View feature - Now you instantly get advanced explanations, real attack chains, and hard labs This is how you skip beginner content and learn like a real hunter.
3
39
278
@Behi_Sec
Behi
6 days
This made my day! Let me know if you need any help with your bug hunting career <3
4
1
83
@Behi_Sec
Behi
7 days
I will never use Burp again!
9
5
145
@Behi_Sec
Behi
7 days
I'm still looking for an open redirect on github[.]com for a bug chain. Would be happy to split the bounty!
3
2
28
@Behi_Sec
Behi
8 days
How to find critical IDOR bugs: 1. Identify the most sensitive data on the target platform 2. List all related endpoints (waybackurls, ffuf) 3. Find all parameters (waybackurls, arjun) 4. Test each action with other users' IDs or resource identifiers It's as simple as that.
1
31
238
@Behi_Sec
Behi
8 days
The more you know about a target, the higher your chance of finding a bug. Don't jump straight into Burp. Do your recon first.
1
2
18
@Behi_Sec
Behi
8 days
If you're looking for a way to refresh your mind, this anime is a must-watch:
2
0
4
@Behi_Sec
Behi
9 days
Basic Template Injection Payloads: - {{1-1}} → classic detection payload (Jinja2) - {{self}} → leaks internal context in Jinja2 - {app.request.server.all} → fetch server variables (Twig) - ${T(java.lang.System).getenv()} → Java-based to read environment vars
2
13
104