Get Mystery Box with random crypto!

Xpykerz

Logo of telegram channel xpykerz — Xpykerz X
Logo of telegram channel xpykerz — Xpykerz
Channel address: @xpykerz
Categories: Cryptocurrencies
Language: English
Country: Not set
Subscribers: 1.31K
Description from channel

Welcome to Xpykerz
Group : @Xpykerz_Chat

Ratings & Reviews

5.00

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

3

4 stars

0

3 stars

0

2 stars

0

1 stars

0


The latest Messages 8

2023-02-13 15:20:51
Introduction Web3 hacking Part1

#bug-bounty
#WriteUps
#Medium

By : surajdubey915
Web 1.0 is the term used for the earliest version of the Internet & its all about fetching and reading the data

Share And Support
@Xpykerz
54 viewsDailyWriteUps, 12:20
Open / Comment
2023-02-13 15:20:49
Unlocking the Power of Observation: How Experienced Hackers Stand Out in a Sea of Amateurs

#bug-bounty
#WriteUps
#Medium

By : mr23r0
Hackers have a superpower “Observation” but it doesn’t come naturally, a hacker gains it with experience and brainstorming but as…

Share And Support
@Xpykerz
49 viewsDailyWriteUps, 12:20
Open / Comment
2023-02-06 15:20:15
Blocked User Can Sent messege ||Business Logic Flaw ||Hackerone

#bug-bounty
#WriteUps
#Medium

By : rynex797
Hello, Amazing hackers . My name is Imamul Mursalin I am a Bug Bounty Hunter. This is my 3rd Write-up, hope You guys will enjoy it and…

Share And Support
@Xpykerz
27 viewsDailyWriteUps, 12:20
Open / Comment
2023-02-06 15:20:14 Easy Account Takeover on dell subdomain

#bug-bounty
#WriteUps
#Medium

By : 2os5
السلام عليكم ورحمة الله وبركاته

https://cutt.ly/w3w4BeM

Share And Support
@Xpykerz
25 viewsDailyWriteUps, 12:20
Open / Comment
2023-02-06 15:20:12
How I Was Able to Takeover User Accounts via CSRF on an E-Commerce Website

#bug-bounty
#WriteUps
#Medium

By : k_kisanak
We’ll discuss the topic of cross-site request forgery (CSRF) vulnerabilities and how it can lead to a one-click account take

Share And Support
@Xpykerz
22 viewsDailyWriteUps, 12:20
Open / Comment
2023-02-05 15:17:22
“How to succeed in bug bounty” a framework.

#bug-bounty
#WriteUps
#Medium

By : ReidAJ
Hey there reader, are you hoping to make millions with bug bounty? That’s quite the ambition you’ve got there, and while I’m not going to…

Share And Support
@Xpykerz
38 viewsDailyWriteUps, 12:17
Open / Comment
2023-02-05 15:17:20
Web 3.0 : The Future of Web and CyberSecurity

#bug-bounty
#WriteUps
#Medium

By : saitle74
Hello my infosec and tech mates, I hope you all are doing great at your lives even am doing great right now, (can’t say not really). So…

Share And Support
@Xpykerz
37 viewsDailyWriteUps, 12:17
Open / Comment
2023-02-05 15:17:18
CSRF Where Token is duplicated in Cookie | 2023

#bug-bounty
#WriteUps
#Medium

By : cyberw1ng
Portswigger Cross-Site Request Forgery Lab Simple Solution | Karthikeyan Nagaraj

Share And Support
@Xpykerz
36 viewsDailyWriteUps, 12:17
Open / Comment
2023-02-03 15:19:36
Try Hack Me Simple-CTF walk-through

#ctf
#WriteUps
#Medium

By : soulxploit
Th15 15 3513r Th4n 1 th0ught

Share And Support
@Xpykerz
49 viewsDailyWriteUps, 12:19
Open / Comment
2023-02-03 15:19:27
Cybrog | TryHackMe

#ctf
#WriteUps
#Medium

By : nihirzala
Task 1: Deploy the machine

Share And Support
@Xpykerz
39 viewsDailyWriteUps, 12:19
Open / Comment