cookie

ما از کوکی‌ها برای بهبود تجربه مرور شما استفاده می‌کنیم. با کلیک کردن بر روی «پذیرش همه»، شما با استفاده از کوکی‌ها موافقت می‌کنید.

avatar

Cyber ExploitMe

Content shared in this channel is only for educational purposes. Share and support us😉😉

نمایش بیشتر
کشور مشخص نشده استانگلیسی84 056فناوری و برنامه‌ها12 673
پست‌های تبلیغاتی
1 123
مشترکین
اطلاعاتی وجود ندارد24 ساعت
-27 روز
-230 روز

در حال بارگیری داده...

معدل نمو المشتركين

در حال بارگیری داده...

Websites for bug hunters Part 1: Bug Bounty Hunting Search Engine https://www.bugbountyhunting.com/ All CVE exploits at one place https://cvexploits.io/ Generate Google Dorks with AI https://www.dorkgpt.com/ Github Dork Helper: https://vsec7.github.io/ Collection of security tools for bug bounty, pentest and red teaming: https://offsec.tools/ Bug Bounty Helper: https://dorks.faisalahmed.me/# #bugbountytools #bbwebsite #bugbountytips Follow for more https://t.me/cyberexploitme0
نمایش همه...
BugBountyHunting.com - A community-curated Resource for Bug Bounty Hunting

BugBountyHunting.com collects writeups, resources and content related to bug bounty hunting to help you access them quickly. It's goal is to help beginners starting in web application security to learn more about bug bounty hunting.

image_2023-06-13_23-41-25.png0.98 KB
Photo unavailableShow in Telegram
نمایش همه...
Facebook bug: A Journey from Code Execution to S3 Data Leak

A Tale of Two Threats: OS Command Injection and Data Leak in Meta’s (formerly Facebook) Careers Platform

Bug Bytes #192 – Post-recon blues, a lesson in Rust and fuzzing open source https://blog.intigriti.com/2023/02/15/bug-bytes-192-post-recon-blues-a-lesson-in-rust-and-fuzzing-open-source/
نمایش همه...
Bug Bytes #192 - Post-recon blues, a lesson in Rust and fuzzing open source - Intigriti

Bug Bytes is a weekly newsletter curated by members of the bug bounty community. The second series is curated by InsiderPhD. Every week, she keeps us up to date with a comprehensive list of write-ups, tools, tutorials and resources. This issue covers the weeks from February 6th to February 12th Intigriti News From my notebook […]

نمایش همه...
SSRF That Allowed Us to Access Whole Infra Web Services and Many More

Hi this is Basavaraj back again with another writeup on SSRF.

We Hacked GitHub for a Month : Here’s What We Found https://bit.ly/ghhack2023
نمایش همه...
We Hacked GitHub for a Month : Here's What We Found

Discover the critical security vulnerabilities uncovered in npmjs.com by Th3Pr0xyB0y and MrRajputHacker. Read the exciting vulnerability write-up for insights into the Login Verification Bypass, Pre-Account Takeover, and Access Control Issue. Stay informed on the latest in cybersecurity with this must-read article.

نمایش همه...
Bugbounty cheatsheet - Mohammed Adam(twitter.com/iam_amdadam)

Recon Recon workflow Horizontal & vertical Correlations <a href="

https://mxtoolbox.com/asn.aspx">https://mxtoolbox.com/asn.aspx</a>

<a href="

https://viewdns.info/reversewhois">https://viewdns.info/reversewhois</a>

<a href="

https://domaineye.com/">https://domaineye.com/</a>

amass intel -org <comp...

Subdomain Takeover: Proof Creation for Bug Bounties https://0xpatrik.com/takeover-proofs/
نمایش همه...
Subdomain Takeover: Proof Creation for Bug Bounties

Bug bounty reports often require proof-of-concept. This post demonstrates how to create a subdomain takeover PoC for various cloud providers.

نمایش همه...
image_d14a689f-9005-4942-8a7c-cd95539f9a4a20230208_164707.jpg