Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ Profile Banner
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ Profile
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ

@haxor31337

13,548
Followers
2,079
Following
202
Media
2,640
Statuses

28 y/o Bug Bounty Hunter and Red Teamer at Viettel Cyber Security. Brand Ambassador @Hacker0x01 - Researcher Spotlight @Bugcrowd

Hร  Nแป™i, Viแป‡t Nam
Joined December 2012
Don't wanna be here? Send us removal request.
Pinned Tweet
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
2 years
I'm happy to share my story on bug bounty journey. Thanks bugcrowd for choosing me to make inspire everyone in the community ๐Ÿ™ Be patient, focus and keep ethical success will come to you ๐Ÿ’ฏ๐Ÿ’ช๐Ÿ”ฅ
@Bugcrowd
bugcrowd
2 years
Researcher Spotlight ๐Ÿ”ฆ Security Engineer, Redteam, and #bugbounty #hacker ! ๐Ÿšจ @haxor31337 ๐Ÿ’ฌ
8
18
121
11
8
131
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
2 years
I found an RCE that comes from a secret leak in the JS source file. Always look and mine the secret key, token, and credential in the js file. I think it is a gold mine and many critical bugs are found in it. After seeing Zabbix API and reading the document, you can get an RCE.
Tweet media one
Tweet media two
26
175
952
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
1 year
I've had a busy month with my son ๐Ÿ‘ถ and traveling to Las Vegas and Phuket to join conferences. I'm also happy to announce I just passed the $1 million mark in total bounty I've earned on all bug bounty platforms and external programs. Today is the national holiday in my country
Tweet media one
76
38
705
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
2 years
Spring Boot Actuators Misconfiguration is another gold mine in bug bounty. Because many Spring boot apps change time by time, running on microservice architecture exposed the actuator endpoint public to the internet. I found an RCE via Spring cloud gateway exploit ๐Ÿ‘‡
Tweet media one
Tweet media two
15
171
694
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
2 years
2022 is a great and successful year for me. Bug bounty changed my life. I surpassed 500k$ bug bounty and got invited to many Live Hacking events. With more than 50 Critical vulnerabilities on the HackerOne platform and nearly 200 P1 on the Bugcrowd platform ๐Ÿ’ช๐Ÿ”ฅ
34
19
540
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
10 months
After 4 years since starting the bug bounty journey and getting to know many hackers around the world as well as starting with the two platforms Bugcrowd and HackerOne. Today I passed the $1M milestone on @Bugcrowd . I'm just a part time bug bounty hunter.
Tweet media one
Tweet media two
81
10
521
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
2 years
Seems someone get fired? ๐Ÿฅฒ I feel bad weekend for Uber Blueteam โ˜น๏ธ
Tweet media one
Tweet media two
14
68
514
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
4 years
You can bypass SQLi on Cloudflare by use mix tamper sqlmap space2comment,between,randomcase #bugbountytips
Tweet media one
Tweet media two
13
122
466
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
2 years
I had some busy days for my wedding and honeymoon week. Taking a rest before come back to continue hunting with my passion and my fellow hackers ๐Ÿ’ช Thanks everyone ๐Ÿ˜Š
Tweet media one
Tweet media two
Tweet media three
105
1
429
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
11 months
Last month, I chose Apple to hunt after a successful month of hunting on FIS. I and my leader in Red team of VCS continued to find a Critical 0day affected on the Apple production environment. Apple team fixed the issue within a day. We have been rewarded 32k$ for this finding ๐Ÿ”ฅ
Tweet media one
16
22
380
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
2 years
Thanks @Bugcrowd for a very cool Champion belt 100 P1s ๐Ÿ”ฅ I like it than bonus cash ๐Ÿ˜„
Tweet media one
14
10
319
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
9 months
When you hunt targets on Bugcrowd, always check Known vulnerabilities tab and try to reproduce it to learn, you may find another vulnerability without duplicate or method bypass for old vulns ๐Ÿ™‚ In this time, I didn't have much time to hunt, I spent more time with my family โค๏ธ
Tweet media one
Tweet media two
12
12
248
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
2 years
You can play with #ChatGPT to find subsidiaries of any company without using a paid account from lookup services, and find applications owned by a company easily way but still need to recheck and verify because data from ChatGPT doesn't verify trust source. #bugbountytips
Tweet media one
Tweet media two
Tweet media three
11
55
242
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
3 years
CVE-2021โ€“22201: Arbitrary file read on Gitlab Analysis + PoC:
3
64
244
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
1 year
I was in Las Vegas for 4 days and flew 1 day to get to the H1-702 event. I had to leave early to see my first son. It's a pity that I can't participate in 2 events BlackHat and Defcon with everyone. This is my first time coming to America ๐Ÿฅน
Tweet media one
Tweet media two
Tweet media three
31
3
239
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
3 years
A signature for detection version of Exchange server URL: /autodiscover/autodiscover.json? @foo .com/ecp/&Email=autodiscover/autodiscover.json%3F @foo .com Because some servers blocked endpoint /mapi/nspi/ we can use another path as /ecp/
Tweet media one
8
67
216
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
3 years
About CVE-2021-26084, Block endpoint /pages/createpage-entervariables.action If you can't patch your server. The attacker can exploit without authentication although signup is disabled by default Mass scan already start and bug bounty hunters are farming it ๐Ÿ™‚ #RCE #Confluence
Tweet media one
5
81
216
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
2 years
Alert !!! This PoC is fake do not run it. You will get a backdoor ๐Ÿฅฒ
14
58
214
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
1 year
I had an impressive experience with the Starbucks โ˜•๏ธ program. When I found the RCE vulnerability and reported it overnight, the next morning when I woke up to check, the vulnerability had been fixed even though the report had not been triaged ๐Ÿ˜
Tweet media one
11
7
209
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
3 years
Happy weekend and Happy hunting everyone. Hope I will get triaged all my reports ๐Ÿ™‚ Need rush to 100 P1 ๐Ÿ”ฅ Thank all bro for collaboration with me all-time @h1pmnh @naglinagli @m0chan98 @d00xing @bsysop @iangcarroll @iustinBB @streaak @jkana101 @Jok3rDb
Tweet media one
16
4
200
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
3 years
Happy birthday to me. Always smile and stay positive ๐Ÿ™‚
Tweet media one
43
1
201
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
3 years
New achievement unlocked new year ๐Ÿ™ I get top 1 on Amazon VRP public ๐Ÿ’ฅ It is a gift for Happy Lunar Year in my country ๐Ÿ˜
Tweet media one
8
2
198
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
2 years
Poor him. He read my bug closed as Informative on a bad program. Many researchers on @Hacker0x01 have been stolen bugs including many 0day and sensitive bug reports by a bad triager. And I really appreciate the transparency and responsible handling of the HackerOne platform.
Tweet media one
Tweet media two
14
16
190
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
2 years
Hi everyone. This is me. Thank you all for following me. #TalkToSharing
Tweet media one
8
0
172
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
1 year
Program: Happy 10$ reward sir Me: ๐Ÿ™‚ @GodfatherOrwa @XHackerx007 @codecancare @ArmanSameer95
Tweet media one
32
4
173
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
3 years
New adventure on @SynackRedTeam platform. I have been waiting a long time for my application to be accepted. And was rejected twice before from the beginning of 2021. It took nearly 2 months to complete the background check. Today I get #LevelUp 0x03 on the platform.
Tweet media one
18
4
169
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
2 years
I'm happy to see the reward ๐Ÿ˜
Tweet media one
12
3
160
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
3 years
This is my first report collaborate on @Bugcrowd And I feel very happy when seeing it. Love you man @bsysop and hope all bug bounty hunters can find a nice collaborators. "If you want to go fast, go alone. If you want to go far, go together."
Tweet media one
22
4
156
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
2 years
How long you get reward since report vulnerability to @Apple bug bounty program? I reported RCE on their product domain but still no update from 8 months ago when it fixed after 1 day report. Report and pray. LoL
22
5
150
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
1 year
If you play a CTF game with many good challenges and new knowledge, trick bypass, it will be good ๐Ÿ‘€ If you want to make more money and change your life, fight real systems, play bug bounty is best ๐Ÿซก๐Ÿ’ช
@RenwaX23
โ€ŒRenwa
1 year
CTF Player vs Bug Bounty Hunter
Tweet media one
51
373
2K
5
15
149
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
3 years
Merry Christmas everyone ๐Ÿฅณ I love hoodie ๐Ÿ˜ With my friend @thaivd98
Tweet media one
7
0
148
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
8 months
Meetup Synack Vietnam friends ๐Ÿ‘‹ I see some millionaire hackers in this picture ๐Ÿค‘ @jkana101 @DuyHung_88 @khoiasd ๐Ÿป
Tweet media one
6
1
149
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
1 year
Bug Bounty Hunter ๐Ÿ™‚
Tweet media one
6
3
146
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
2 years
Thank you to my colleagues in the Application System Security room for wishing me a happy birthday. I love you all. Talented and passionate people dedicated to their work โค 27 years old ๐Ÿ’ฅ
Tweet media one
23
0
147
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
3 years
Got rank 9 in last 30 days from I join @SynackRedTeam . I hope I can reach to level 5 soon. I missed many 3k bug. It is my confusion when join new platform, never forget and never give up your target. #bugbountyroad
Tweet media one
5
2
139
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
1 year
OMG. So surprised. I'm on TV. So many unknown 1day, 0day in many popular products still not public and exploited in the wild come from trivia bugs. It is really a hole in many enterprise software vendors. Really nice Keynote from #OffensiveCon23 Thanks
Tweet media one
3
15
139
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
3 years
My stat on @Bugcrowd this year. Only need more 6 P1 to reach a new level P1 warrior with 100 P1 and I have +10 P1 still pending. Hope it can change to unresolved in the final week of the year ๐Ÿ™๐Ÿ™๐Ÿ™ I feel very lucky and the best year for my bug bounty journey in 2 years.
Tweet media one
13
1
134
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
3 years
Oh no. His account seems disabled after he disclosed about Spring core RCE. Does this have anything to do with the Chinese government? Chinese hackers are actively exploiting this 0day?
Tweet media one
Tweet media two
15
23
127
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
4 years
Thank @Bugcrowd for beautiful swag and p1 coin. My next target is 50 P1s ๐Ÿ”ฅ๐Ÿ”ฅ๐Ÿ”ฅ
Tweet media one
7
7
128
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
1 year
After many years of participating in the Pwn2Own arena, we have won the Master of Pwn. Congratulations to my outstanding colleagues. They are young people who are very talented, united, and have a high fighting spirit. I have witnessed their tireless efforts for the past 3 months
@vcslab
VCSLab
1 year
Here we are, now we are the Champions ๐Ÿคฉ๐Ÿคฉ๐Ÿคฉ
4
7
114
9
1
130
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
3 years
About #CVE -2021-22205, I and some hunters know it before it was published as Pre-auth RCE. Maybe Gitlab knew it but they keep it silent because If public this, will have many servers will be compromised and APT, ransomware attack before bug bounty hunter report it to programs.
Tweet media one
Tweet media two
4
23
124
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
2 years
Thanks @Bugcrowd for the bonus of 150 P1s ๐Ÿ˜‚ No more swag for the P1 incentive program ๐Ÿฅฒ I am really curious the next level will get what? How long time to reach 250 P1s? ๐Ÿฅน
Tweet media one
16
4
118
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
4 years
Nice program and quick response. Very like some programs as this. I'm trying to get more P1 and unlock new achivement on @Bugcrowd ^^
Tweet media one
Tweet media two
13
5
118
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
1 year
I already write a nuclei template to scan this vulnerability before. Not many server vulnerable. It cause due to misconfig in reverse proxy. Read more about this vuln here:
@HusseiN98D
Hussein Daher
1 year
Bug of the day: SSRF via Proxying GET http://localhost:22 HTTP/1.1 Host: target Connection: close Response: SSH-2.0-OpenSSH_7.4Protocol mismatch. #bugbounty
Tweet media one
31
150
643
1
28
117
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
1 year
@Bugcrowd I'm falling in love with P1 ๐Ÿฅฐ
Tweet media one
7
1
113
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
3 years
Finally, I got top 100 @Bugcrowd all time ๐Ÿ˜ Hope I will have more good finding in the future and help more organizations and corps more secure ๐Ÿ˜‡ Thanks everyone in bug bounty community and security research โค
Tweet media one
13
1
110
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
1 year
I will be taking part in-person LHE event in Las Vegas for the first time after being unable to attend previous LHEs. Although the visa interview schedule is at the end of July, I hope that luck will smile on me ๐Ÿ™
Tweet media one
25
0
111
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
2 years
After 10 months of waiting I finally got my reward from Apple team. Thanks for the sweet reward. I will think about continuing to hunt on Apple bug bounty program ๐Ÿ˜„
Tweet media one
8
0
109
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
5 years
I am farmer CVE with Oracle E-Business Suite. A complexity product ERP :)
Tweet media one
10
11
106
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
1 year
I had some lucky when play with some IIS default page instance. Do fuzzing path and found some good RCEs from leak machine key like a Red Teamer ๐Ÿฅท Will share it soon. It seems is 0day in some products with hardcoded machine key on these products. I love machine key โค๏ธ
@ctbbpodcast
Critical Thinking - Bug Bounty Podcast
1 year
IIS Hacking tips from the latest episode with the master himself @infosec_au : 1. NEVER leave that blue IIS page un-touched "You see that blue page that comes up when you hit an IIS server? That should be your point where you think, I'm gonna find criticals on this bad boy.
11
211
602
2
11
108
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
1 year
Top 1 CVE in the next days ๐Ÿšจ๐Ÿšจ๐Ÿšจ Unauthenticated RCE on Citrix ADC Gateway ๐Ÿ˜ฑ๐Ÿ˜ฑ๐Ÿ˜ฑ
1
12
103
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
3 years
Awesome tool ๐Ÿ˜
@fhverga
fhverga
3 years
Redirect/SSRF payload generator opened by @intigriti This online tool will generate payloads for you to bypass filters to reach open redirect/SSRF vulnerability.
12
251
595
1
24
100
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
2 years
I'm very excited to announce I has been selected as Brand HackerOne Ambassador in Hanoi, Vietnam. This will help me to build and connect bug bounty hunter in my region and help beginner start with cyber security industry ๐Ÿค๐Ÿ’ช๐Ÿ”ฅ #togetherwehitharder
@Hacker0x01
HackerOne
2 years
The newest additions to the network of HackerOne Brand Ambassadors have been announced! We can't wait to see the amazing things everyone will accomplish in their regions. ๐Ÿ‘ #togetherwehitharder
Tweet media one
9
12
87
6
1
98
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
2 years
I ranked 1st on Amazon VRP and top 30 all-time on Bugcrowd. I bought a house and a car this year and got married and am expecting my biggest Bug ๐Ÿ‘ถ next year.๐Ÿ™โค๏ธ
Tweet media one
2
0
88
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
10 months
I recommend using Beeceptor to make a mocking server without self self-hosted server. It is really useful for SSRF bypassing using the redirect method, creating a fake response, and some cool other features. It helps deploy a mock server quickly without use your resource ๐Ÿ˜ƒ
@beeceptor
Beeceptor ๐Ÿ
10 months
Next week, we're rolling out an exciting new feature to enhance your testing and integrations. Take a look at this video for a sneak peek and start guessing what's coming!
0
2
10
2
9
91
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
3 years
I am still waiting for some P1 unresolved ๐Ÿ˜ My next target is top 100 all time @Bugcrowd
Tweet media one
4
2
90
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
3 years
Researcher who reported log4j vulnerability is a hero of the internet but he and his company get suspend by his country. If APT groups owned by china govermence know it before public, I can't imagine what will happen to both the internet and the world ๐Ÿ˜ 
@TheHackersNews
The Hacker News
3 years
โšกChina has suspended its partnership with #Alibaba Cloud Services โ€” whose researcher discovered the critical #Log4j vulnerability โ€” because the company did not first report this flaw to the government as required by the country's new law. Read: #infosec
13
246
497
4
16
87
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
3 years
From Stranger to DA using PetitPotam to NTLM relay to Domain Administrator
1
30
86
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
3 years
@sillydadddy XXE+SSRF = RCE An interesting chain from @_tint0
1
35
85
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
1 year
A group of young Vietnamese people quit their jobs at the company and established a full-time bug bounty group and this is the group's 1-month performance. Very Impressive ๐Ÿ‘๐Ÿ’ฏ๐Ÿ”ฅ
@flysec_corp
Flysec Corp
1 year
FlySec Journey's 1st month: ๐Ÿ”ฅFired by A Critical Vulnerability affects massive companies ๐Ÿ”ฅWrite-Up coming soon. Stay tune! โค๏ธโ€๐Ÿ”ฅFlySec try our best to save the internet! #FlySecJourney
Tweet media one
1
5
71
6
11
85
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
2 years
You can use JS Miner Extender on Burpsuite to active scan all js files when crawling the target. But sometimes it can missing secret by custom variable and not available in regex.
Tweet media one
1
6
83
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
6 months
Calling bug bounty hunters ๐Ÿฅท in Hanoi and Ho Chi Minh areas to participate in HackerOne's biggest Ambassador Worldcup 2024 event of the year ๐Ÿ”ฅ If you want to try your hand at difficult targets and collaborate in a strong, experienced community. Please join us ๐Ÿ‡ป๐Ÿ‡ณ ๐Ÿค๐Ÿ’ฐ๐Ÿ’ช @LamScun
Tweet media one
5
2
81
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
3 years
This finding was reported to many bug bounty programs in a long time. Still many companies affected by this misconfig isssue when they use Akamai CDN.
@SpiderSec
spidersec
3 years
Akamai ARL misconfiguration: ๐Ÿฅท POC: /7/0/33/1d/www.citysearch.com/search?what=x&where=place%22%3E%3Csvg+onload=confirm(document.location)%3E #bugbountytips
Tweet media one
9
149
373
0
22
79
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
3 years
MindAPI is very useful for bug bounty hunters created by @dsopas #bugbounytips
1
22
78
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
2 years
Don't trust anyone. Keep your small trust circle when sharing a target or unique PoC exploit.I learned a valuable and disappointing lesson about this when I shared it with the wrong people. Someone can trick you and will defeat you in the spirit of not sharing and steal your work
@ITSecurityguard
Patrik Fehrenbach
2 years
Chose your collaborators carefully when doing bug bounties. Build a community of trusted and vetted individuals that live and share your values :) "A wise person should have money in their head, but not in their heart." (Jonathan Swift) #BugBounty #bugbountytip #bugbountytips
6
3
67
6
3
74
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
1 year
One of the hacker who I know is doing very success with IDOR type bug and always bring big impact with these findings ๐Ÿ’ฅ Amazing mindset ๐Ÿ’ฏ
@datph4m
Dat Pham ๐Ÿ‡ป๐Ÿ‡ณ
1 year
Yay, I was awarded a $12,500 bounty on @Hacker0x01 ! #togetherwehitharder
Tweet media one
38
29
636
1
1
71
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
6 months
Happy Friday Blue team ๐Ÿฅน CVE 10.0 vulnerability in PAN-OS ๐Ÿšจ๐Ÿšจ๐Ÿšจ Coincidentally, several serious 0day vulnerabilities that can ๐Ÿ”ฅthe internet were made public on Friday ๐Ÿ‘€
5
14
74
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
9 months
@damian_89_ You are right. Congrats for a good start month ๐ŸŽ‰
Tweet media one
7
1
73
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
2 years
Seems an triager of Uber has been hacked account and threat actor can access to all reports of researchers on Uber program. This is incident never see it before ๐Ÿ˜ฑ
Tweet media one
4
1
69
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
1 year
@Masonhck3571 Just recon and check ๐Ÿ˜…
Tweet media one
4
1
72
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
3 years
On top of the month again with #2 in last month of 2021 with many P1s and get achievement 100 P1 on @Bugcrowd ๐Ÿ’ช๐Ÿ™๐Ÿ”ฅ
Tweet media one
4
2
73
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
3 years
#bugbounty is so magic. I have a question how he can do it with a program with limited scope and received more than 100k$ with 4 reports resolved on @Hacker0x01 ? Anyone know him?
Tweet media one
13
5
70
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
2 years
Happy to be a part of Tess's Squad team โค Can't wait to see the next round ๐Ÿ’ช๐Ÿ”ฅ Thank all for your hard work and fair play ๐Ÿ’ฏ @ArmanSameer95 @codecancare @GodfatherOrwa @XHackerx007
Tweet media one
3
0
68
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
3 years
First time I got #1 on rank leaderboard of month. Try to get more P1s and on top. Check out the @bugcrowd top 10. #kickass #ItTakesACrowd
7
4
69
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
2 years
You don't know to choose the target for research and hunting bugs. Let's ask #ChatGPT , it shows with accuracy very good. So amazing. I can play with it to see some interesting I need to focus on hunting ๐Ÿฅน๐Ÿง #bugbountytips
Tweet media one
Tweet media two
Tweet media three
Tweet media four
4
3
63
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
1 year
I just landed a flight to Phuket and will be attending the #HITB2023PK conference tomorrow. Looking forward to great presentations at this event ๐Ÿคฉ Thank to my company #Viettel Cyber Security for bring me this opportunity โค๏ธ
Tweet media one
Tweet media two
1
3
64
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
6 months
@bxmbn No luck with me. If you are a professional hunter, it is 50% perseverance and 50% skill + experience. If you are a hunter use automatic tools. I think it's 80% luck and 20% skill๐Ÿ™‚
6
2
60
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
4 years
Thanks @Bugcrowd for nice swag. I'm trying to get 50 P1s with a cool hoodie ๐Ÿ˜ #tryhard
Tweet media one
Tweet media two
2
0
61
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
3 years
From Vietnam, Happy New Year to everyone, bug bounty and security research community around the world ๐Ÿป๐Ÿ’ฅ๐Ÿฅณ Wish you all a successful new year with lots of health and energy ๐Ÿ™โค๐Ÿ”ฅ
5
0
57
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
2 years
Anyone are doing bug bounty hunting in Vietnam can join. Message me and we can get high together in Ambassador world cup event ๐Ÿ’ช๐Ÿค๐Ÿ”ฅ #togetherwehitharder
@Hacker0x01
HackerOne
2 years
The #AmbassadorWorldCup is back! ๐Ÿ™Œ March marks the beginning of 9 months of epic competition. Are you up for the challenge? Ambassadors all over the world are recruiting teams now. Contact your regional leader to join in. More details coming soon. ๐Ÿ‘€
Tweet media one
10
26
123
7
3
55
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
3 years
If you use burp 1.7.x you won't be hack ๐Ÿ˜‚
3
5
57
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
2 years
New 0day post-auth RCE on Exchange Server is being exploit in the wild and has been detected by team GTSC. They catched the PoC on some targets which has been attacked by threat actor and reproduce it success also reported to ZDI ๐Ÿ’ฅ๐Ÿ’ฏ
3
13
55
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
3 years
Finally I got my hoodie ๐Ÿ˜ Winter is coming at my country. Continue fighting for 100 P1 ๐Ÿ”ฅ @bsysop @sw33tLie
Tweet media one
9
0
54
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
1 year
@Hacker0x01 has developed many great new features, effectively supporting researchers. I very like this new feature. It help me have insight into 3rd parties and a statistic about techniques, and products used by companies around the world. Very cool feature ๐Ÿ’ฏ๐Ÿ”ฅโค๏ธ
Tweet media one
6
2
54
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
2 years
Awesome. Always love their tools ๐Ÿคฉ
@pdiscoveryio
ProjectDiscovery.io
2 years
[NEW-PROJECT] ๐Ÿฅณ๐Ÿฅณ Katana โ€“โ€“ A next-generation crawling and spidering framework. โ†’ Standard / Headless โ†’ Customizable Config โ†’ Scope control โ†’ Output Filters GitHub Project โ€“โ€“ #hackwithautomation #cybersecurity #crawler #opensource #bugbounty
Tweet media one
78
566
2K
0
11
49
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
2 years
My Twitter Interaction Circle ๐Ÿ’ฏ Thank all for your hard work and great sharing in the community ๐Ÿ™๐Ÿ”ฅโค๏ธ
Tweet media one
2
0
50
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
3 years
Wannacry again and the world will burn again. Patch your Windows system ASAP ๐Ÿ”ฅ
@flakpaket
Jon Gorenflo ๐Ÿ‡บ๐Ÿ‡ฆ๐ŸŒป
3 years
We've learned nothing. ๐Ÿฅด CVE-2022-26809 is going to ruin some weekends. #CyberSecurity
Tweet media one
35
331
1K
0
10
51
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
4 years
Finally, I got a Nice catch from Google VRP. So sweet <3
Tweet media one
2
1
51
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
2 years
Trust me. Bug bounty hunter guild is a fantastic group and strong top hunters worldwide ๐Ÿ’ช๐Ÿ”ฅ I feel lucky when I become a part of this guild ๐Ÿ™โค๏ธ
@HusseiN98D
Hussein Daher
2 years
This is the cutest video I've received from my #bugbounty friends. Thank you all for your wishes. Much love everyone. This community is AWESOME. โค๏ธ
11
5
227
2
3
51
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
11 months
Vietnam is a developing country and racing in the 4.0 era. It has produced many generations of hackers since the early 2000s and has a tradition of inheritance and continuity between generations of hackers. CTF competitions are held annually among universities ๐Ÿ‘ˆ๐Ÿง‘โ€๐ŸŽ“
@nnwakelam
Nathaniel
11 months
Why does Vietnam produce so many really really good computer hackers relative to Thailand which seems to not have that many at all? Is there a particularly strong STEM focus at the universities here?
14
0
67
2
2
49
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
1 year
OMG ๐Ÿ˜ฑ Drop the database and create a new account admin. RIP Confluence ๐Ÿฅฒ
@shimizukawasak
ShimizuKawasaki
1 year
CVE-2023-22518 - Improper Authorization Vulnerability In Confluence Data Center and Server Donโ€™t use and never use this vulnerability lightly,because it is a master of data cleaning
5
57
228
2
5
49
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
10 months
To newbie: Don't hesitate and get started with VDP programs to learn how to report and find critical vulnerabilities and get a good start on the platform. VDP programs will be less competitive and you will have more space without fear of duplicates ๐Ÿ’ช
2
2
47
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
3 years
Research recently by VCSLab regard log4j exploit by threat actors before the vulnerability has been public ๐Ÿ‘€ Follow us to see interesting research in the future from Viettel Cyber Security ๐Ÿ”ฅ๐Ÿ’ฅ
@vcslab
VCSLab
3 years
We luckily found some evidence to believe that: The Log4Shell vulnerability may have been exploited since August 2021. At least 10 targets have been found, including government, banks, entertainment, betting companies, etc.
Tweet media one
3
45
125
0
7
48
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
1 year
Thank @Hacker0x01 for the great design logo for each Ambassador club. It is really cool. Everyone from Vietnam who enjoy bug bounty hunting can join this club and together grow, learn and share, help, and collaborate to achieve something bigger, target bigger. Dm me to join ๐Ÿค
Tweet media one
6
0
46
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
2 years
Swag for MVP both 4 quarters 2022. It looks very cool ๐Ÿ˜ Thank @Bugcrowd and can't wait to see exclusive swag for my team winner @Hackercup 2022 ๐Ÿ”ฅ๐Ÿฅน
Tweet media one
2
1
45
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
2 months
Happy Vietnam National Day ๐Ÿ‡ป๐Ÿ‡ณ I love my country. A peace loving country โค๏ธ
Tweet media one
Tweet media two
Tweet media three
Tweet media four
3
1
46
@haxor31337
Tuan Anh Nguyen ๐Ÿ‡ป๐Ÿ‡ณ
2 years
Good luck to all teams in round 2. It is a long time waiting ๐Ÿฅน โค๏ธTess's Squad team @ArmanSameer95 @codecancare @GodfatherOrwa @XHackerx007
Tweet media one
1
4
45