Burp Bounty (@burpbounty) 's Twitter Profile
Burp Bounty

@burpbounty

Burp Bounty is a web vulnerability scanner profile based, that is fully integrated with @Burp_Suite.

ID: 1001816863247134721

linkhttps://bountysecurity.ai calendar_today30-05-2018 13:25:27

688 Tweet

18,18K Followers

9,9K Following

Burp Bounty (@burpbounty) 's Twitter Profile Photo

Maybe there was a misunderstanding with my previous tweet, I didn't know there was an XSS bug in cpanel, I read it in the shubs article. Once I read I saw that with the XSS payloads this issue was detected if the path /cpanelwebcall/ was scanned. All credit to shubs

Burp Bounty (@burpbounty) 's Twitter Profile Photo

Hi everyone!! We have not released any special profiles to detect the CVE-2023-29489, because our scanner can potentially detect the XSS in the affected endpoint found by shubs in their research blog.assetnote.io/2023/04/26/xss…

Burp Bounty (@burpbounty) 's Twitter Profile Photo

We're back! Apologies for the silence, but we've been brewing something exciting. Stay tuned for some big news coming your way! #Cybersecurity #WebSecurityTools #ComingSoon #NewBurpBounty #NewBurpBountyPro

Burp Bounty (@burpbounty) 's Twitter Profile Photo

🎉BLACK FRIDAY🎉 🎁Like every year, the Burp Bounty Pro offer arrives from now until next Cyber monday, the annual license has been reduced from €79/year to €59/year VAT included. For buy it:👉 burpbounty.net

Burp Bounty (@burpbounty) 's Twitter Profile Photo

🎉 CYBER MONDAY 🎉 🎁Like every year, the Burp Bounty Pro offer arrives from now until next Cyber monday, the annual license has been reduced from €79/year to €59/year VAT included. For buy it:👉 burpbounty.net

Burp Bounty (@burpbounty) 's Twitter Profile Photo

🎉LAST DAYS 🎉 🎁Like every year, the Burp Bounty Pro offer arrives until next Sunday, the annual license has been reduced from €79/year to €59/year VAT included. For buy it:👉 burpbounty.net