Bug bounty dorks medium This flaw enabled me to access sensitive information such as cardholder names, addresses Back again with the instant bounties series. com Medium's Huge List of Publications Accepting Submissions. by. If you’re an aspiring bug bounty hunter, Recommended from Medium. Healthcare Financial services Today is Bug bounty Tuesday, I will share with you about 10 tips and questions to help you find secondary context bugs in bug bounty. But what actually is it? S3 buckets, a popular storage solution provided by Amazon Web Services (AWS), have become a common target for bug bounty hunters and penetration testers. Perfect for ethical hackers and security enthusiasts! Now that you know the basics, let‘s see how we can apply them to find some juicy bug bounty programs! Dorks for Finding Bug Bounty Programs. Step 1: Choosing the Right Cloud Provider A few great dorks to try and find admin login pages include the following: site:target. Haris Muthusamy 400$ Bounty again using Google Dorks. 18 Special Google searches called “dorks” can be used to reveal sensitive data and identify targets for bug bounty hunting and penetration testing. Example: intitle:”webcamXP 5" 5. In the context of finding admin panels, here is a cheat sheet of some Google Bug bounty hunting is a continuous learning process. This article will talk about how to find information disclosure bug via google dorks. Note these Pleas-Stat: Plesk-stat is Log analyzer which generates advance web, streaming, ftp or mail server statistics, graphically. they will update me soon about the bounty decision. 40 Google Dorks to Find Bug Bounty Programs: Unveiling the Hidden Site. com. Engr 🚀 After : This dork will give you result after like : • After : 2019, After : 2016 ( Use with Site Dork ) 🚀 Allintext : Searches for specific text contained on any web page. ciph3r. 8 [ ] Tip 1 Here’s my last finding (P1) 1- register account 2- intercept request 3- here’s the response in image so in “role” parameter we In this article, I will demonstrate how I used GitHub dorks to find 24 vulnerabilities in popular open-source projects in just a few weeks while only spending time in the evenings and 5. Cloud storage services like Amazon S3, Microsoft Azure A bug bounty program is an initiative by companies to reward individuals who identify and report vulnerabilities in their software, Medium and Low: Dorks for easy pwning! Dec 28, 2024. I didn’t cover everything because some methods aren’t my style. 5d ago. Let’s talk about more instant bounty techniques. Here u get bug bounty tips and techniques , grow you learning and earn from this world to survive here🌎. Conclusion This is an example of “site:” which is use in google dorking or for finding bugs also in bug bounty programs. Remote Code Execution. com -site:intigriti. Small and medium teams Startups By use case. Discover hidden endpoints and test for vulnerabilities such as data leaks, XSS, and SQLi. Discover smart, unique perspectives on Dorks and the topics that matter most to you like Google, Osint, Biden, Brandon, Ethical Hacking, and Bug Bounty. My love google dork. 163 stars. It’s unlikely you’ll find such leaks in public bug bounty programs, but it could be extremely useful for client testing, private programs, or self-hosted environments. Directly teach me. AEM offers a vast landscape for exploration and discovery. Hai, Hello, Vanakam to the all the Hackers. Bug Bounty Playbook(Management is the key, this book explains this point well and things like how to setup everything, how to approach a Target and various other resources like Tools, Wordlist Hello Everyone, I am very Happy For good response my 1st article U can read. Additionally, I leverage bug bounty dorks to identify potential targets. inurl:& intext:admin intext:login: This Dork is used to find admin login pages. Transparency: Bug bounty platforms provide visibility into a company’s process by posting disclosed reports, program metrics, triage rates, payout amounts, and Read writing from Mr Horbio on Medium. It involves using advanced search operators to search for specific Recommended from Medium. Understanding Google Dorks By mastering the art of using Google Dorks, responsibly reporting vulnerabilities through bug bounty platforms, and continuing to improve your skills, you can make a real impact in the world of The first step of effective bug bounty hunting is in depth reconnaissance; the first step of reconnaissance is Horizontal Correlation. Open in app Shodan for Bug Bounty — and Why You Shouldn’t Use these 53 Dorks. Cyber Security Write-ups. This research serves as a warning to asset owners One custom dork, system pwned! Dec 8. Lots of times secondary context is blind, meaning you can Browse active bug bounty programs run by website owners: Report a Vulnerability Report and help remediate a vulnerability found on any website: How it Works: It can be used as a powerful dork list so let’s update your scanners and get bounties! First here is the list of most vulnerable parameters along with their frequency 400$ Bounty again using Google Dorks. Perfect for ethical hackers and security enthusiasts! Today I will share a Reflected XSS vulnerability that was reported by me, to a security team as part of their bug bounty program at Hackerone. Google Dorks is a solid go-to to use when searching for hidden data and access pages on websites. How I Am Using a Lifetime 100% Free Server. But what actually is it? How For example one of the dorks below “ADVIPSERVICESK9_LI-M” has been populated in multiple “bug bounty tip” sources, and yet if you do some research behind it, ~ Hi Bug Bounty Hunters & CyberSecurity folks!!! It’s been long since i dropped a bug bounty writeup. The Secret trick for subdomain I’m Abhijeet Kumawat, a passionate security researcher 🕵️♂️, and today, I’m excited to share a Comprehensive Guide of Mastering XSS to become Professional Bug Bounty Hunter. Advanced Google Dorks for Bug Bounty Hunting 1. Last time we learned how to score instant bounties with Google dorks so check that out if you have not already. Navigation Menu Toggle navigation. copy the unique sentance on vulnerability diclsoure guidelness. “Some tips to earn your first bounty find XSS,Blind-XSS,SQLI,SSRF,LFI,LOG4J using some handy tools” is published by Emad Shanab. But what actually is it? Bug Bounty: The bug bounty amounted to 64,000 ADA and aimed to incentivize community contributions from external developers and ethical hackers to identify bugs or vulnerabilities in the V2 smart From Newbie to Pro: My Journey to a $3,000 Bug Bounty Two or Three years ago, I had no idea what bug bounty hunting was. Company Websites: Look for “Security,” “Trust,” or “Responsible Disclosure” sections. Recommended from Medium. I rely on popular bug bounty platforms like HackerOne, Bug Crowd, Cobalt, Synack, ImmuneFi, HackenProof, Huntr (OSS Bounty), as well as specific programs from companies like Facebook and Google. Using “intitle:” asks Google to search only for pages with that Bug bounty is a race between researchers to find bugs, and you don’t get paid for bugs other people have found, so if you want bounties, focus your efforts on lesser-known assets, Viz can help but i suggest you guys dont copy and paste those dorks on google. Ravaan. CONCLUSION. ico there is option to generate shodan dorks as well and I’ve taken on the challenge of explaining one bug bounty report every day for the next 30 Discover the power of Google Dorks in bug bounty hunting with our detailed guide. Regularly update your knowledge with new techniques, tools, and vulnerabilities. Stars. Bug bounty programs are becoming increasingly popular among security researchers and ethical hackers who are interested in identifying vulnerabilities in a company’s systems and applications. aspx. Wrapping Up. 400$ Bounty again using Google Dorks. It involves collecting information about a website’s structure, technology stack, and other relevant details Google Dorks provide them with a way to map out their victim’s digital footprint, Recommended from Medium. com -site:hackerone. How to google dork effectively for private and other bug bounty programs. Learn how to find vulnerabilities, uncover sensitive data, and boost your reconnaissance skills using Dekon, the ultimate dorking tool. --Reply. What I shared is what I find And for fellow bug bounty hunters, don’t underestimate the power of tools like Google Dorks in finding potentially impactful vulnerabilities. See all from Sara Badran. 🥷 I have reported over 1000 Forget the tedious technical jargon; let’s dive straight into the XSS treasure hunt using the magnificent power of Google dorks. In. Now that you have chosen your target, make Google Dorks can identify devices with exposed interfaces, such as network cameras or routers, that could potentially be exploited by malicious actors. Filter Description Example; Regarding rewards, I used to share the Bug Bounty screenshots and tips but found it cringe-worthy over time. I am Abhirup Konwar (aka LegionHunter). shodan recon bugbounty google-dorks google-hacking github-dorks dorking shodan-dorks Resources. 2️⃣BUG BOUNTY RADAR. com inurl:admin intitle: and any other post from thousands of Medium writers! After eight years of bug bounty hunting — including one Google Dorking is a technique used in hacking to find sensitive information on the web that is not intended for public viewing. Cross Bug Bounty Hunters may uncover misconfigured files leading to vulnerabilities ripe for reporting. 40 Google Dorks to Find Bug Bounty Programs: Unveiling the One custom dork, system pwned! Dec 8, 2024. Incorporate this method into your checklist for future hunts. This is my 2nd article. However, in reality, I realized that a lot of bug bounty programs that are running for years have already hardened themselves against such low hanging fruits. php file. intitle:"index of": This Dork can lead to directory listings. Finally, I got a response after a few Google Dorks had their roots in 2002 Bug Bounty Hunting is a career that is known for the heavy use of security tools. Let’s start. This is the best shodan dork for a bug hunter. . Knowing how to I found an Insecure Direct Object Reference (IDOR) in the payment process for users of a web application. Cross GitHub Code Search is a quite powerful and useful feature that can be used to search for sensitive data like passwords, API keys, , credentials, auth tokens, database files etc on repositories And in bug bounty, and I’m afraid Seclist’s raft-medium-words-lowercase. In any case Bug Bounty programs do not accept Google Dorking as vunerabilities. intext:"index of" "parent directory" Search filters. Google Dorks : Use Google dorks Bug Bounty Methodology — Step By Step Guide To Find Subdomains And Vulnerable URLs Everybody in cybersecurity wants to do bug bounty, find some bugs, and earn bounties. Bug Bounty Platforms: HackerOne, Bugcrowd, Intigriti, Inspectiv. Conclusion. I encountered Different Critical Bug p1 to p4 Using Google dork , But dont understand how data leak is a P2Vulnerability . Sign in Product My medium article about Google Dorks How to use google dorks. Last time we learned how to score instant bounties with Google dorks so check that out if you Jul 17, 2022. In this article, we’ll explore the incredible capabilities of Chat GPT and how it can supercharge your bug bounty Bug bounty hunting can look really exciting, especially when you see others sharing their bug finds on LinkedIn. we face many problem such as response time, bounty reward, scope and many more so Bug bounty hunting is all about uncovering vulnerabilities in systems and applications. txt intext: responsible 40 Google Dorks to Find Bug Bounty Programs: Unveiling the Hidden Site. Yaa I know , I am talking like a bug bounty. Hi I am Shankar Ramakrishnan (@trapp3r_hat) from India. ; inurl:config secret: Finds pages with 'config' in the URL and 'secret' in the text, possibly When we think to hunt on self-hosted bounty program apart from popular platform like bugcrowd, hackerone etc. Google Dorks. Follow bug bounty write-ups, stay active in security communities, and continuously Is this self hosted can you tell me how to find good trusted self hosted programs Book of Bug Bounty Tips — A compilation of bug bounty strategies, scripts, and methodologies. But did you know you could use Google to unearth these vulnerabilities? Enter Google Dorks, a powerful and often underutilized technique to find security loopholes with just a search engine. WillFromSwiss. They replied that, they are able to reproduce the bug and they are working on the patch. Picture this: instead of sweating bullets over Introduction: Bug bounty hunting requires innovation and strategic thinking. I am a security researcher from the last few years. com website , that website is open bug bounty platfrom , many company stall on this site. 2. Sign in Small and medium teams Startups By use case. This will help you to find mis-configured wp-config. com -site: Medium's Huge List of Publications Accepting Submissions. Intitle. Bug bounty hunting is becoming increasingly popular among security researchers and ethical hackers who want to make a difference and earn some money at the same time. 6d ago. These programs provide an How to find websites for bug bounty hunting because there is alot of competition on bugcrowd, hackerone, tryhackme, openbugbounty etc Please don't mention google dorks. Crowdsourced bug hunting programs are often challenging and following the general pentesting checklists, or the way we generally do while solving HackTheBox. 400$ Bounty again using Google Dorks Hai, Hello, Vanakam to the all the Hackers Hey hunters! Advanced search ( Google dorks keywords) for bug bounty hunting 2023 “inurl:” Apr 18, 2023. Discover hidden endpoints and test for vulnerabilities such as A list of Google Dorks for Bug Bounty, Web Application Security, and Pentesting - TakSec/google-dorks-bug-bounty. This dork helps you find Public Bug Bounty Programs List & Dorks. use above dork and paste on the google,then open one target. Useful Google Dorks for WebSecurity and Bug Bounty - Proviesec/google-dorks. land I have selected a bug bounty program through Google Dorks. Account Cracking was spread among the crackers like a corona virus. 3️⃣ RDP "bug bounty program" "all publicly accessible" -site:bugcrowd. I am still a beginner in Bug Bounty hunting so I may have missed a couple obvious payloads, but I managed to get Reflected XSS with WAF Bypass as my first bug, and am Social Media Sites: 40 Google Dorks to Find Bug Bounty Programs: Unveiling the Hidden Site. But with so many websites and 40 Google Dorks to Find Bug Bounty Programs: Unveiling the Hidden Site. Hunt bugs even in sites that don’t pay in cash to In this article, we will explore the concept of Google Dorking, how it can be used by both common users and bug bounty hunters, and provide you with some powerful Google dorks to help you get started. TARGET IS LOCKED. com”. Every day, Mr Horbio and thousands of other This ultimate guide to bug bounty training tools and resources can help you get started in the field or take your bug bounty game to the next level What Is a Bug Bounty? A bug bounty program allows hackers to receive compensation for reporting bugs, also known as vulnerabilities and possible exploits, in organizations’ hardware, firmware, and software. Perfect for bug bounty hunters and cybersecurity beginners, Google Dork is a technique used to search for information on the internet using specific search terms and operators. inurl:uux. Being nice pentester. txt at master · sushiwushi/bug-bounty-dorks. Remote code execution (RCE) refers to the ability of a cyber attacker to access and make changes to a computer owned by another, without authority and regardless of where the computer is In Nov 2022, make the 200$ from bugbounter. 9. Some of the largest payouts have been over $100,000 for single bugs, and there are hackers earning six figures annually from bug bounties how did u find the target? I mean through public BB or through website security disclosure? Bug Bounty Write up — API Key Disclosure — Google Maps Google Map API key is a category P4 or Low severity vulnerability that are mostly found in web applications using the google map services The wp-content/uploads directory serves as a storage location for various media files uploaded by users. Readme Activity. Share. The standout feature? The standout feature? The ability to execute multiple dorks simultaneously. The first step of effective bug bounty hunting is in-depth reconnaissance; the second step of reconnaissance is Vertical Correlation. in. The key to finding bug bounty programs with Google dorks is to think about the common words, phrases, and page elements that programs tend to use. ElNiak. In this guide, I’ve shared my approach to bug bounty hunting, focusing on the parts that work best for me. The Google Dork which I used is “responsible disclosure bounty r=h:uk”. GitHub dorking especially involves use of GitHub’s search Read stories about Dorks on Medium. com -site:yeswehack. I became aware of this XSS flaw through a good Google Hello folks, I’m back again after a long hiatus. A list of Google Dorks for Bug Bounty,Web Application Security,and Pentesting. Are you an aspiring bug bounty hunter searching for new opportunities? Look no further! In this well-researched and comprehensive guide, we present you with 40 powerful Shodan for Bug Bounty — and Why you shouldn’t use these 53 Dorks. These google dorks will help you to Message to every bug bounty hunter who is grinding to get their first bounty or to find their first bug: Keep learning. Dork for Open URL Redirection: site:example Medium's Huge List of How to find websites for bug bounty hunting because there is alot of competition on bugcrowd, hackerone, tryhackme, openbugbounty etc Please don't recommend me google dorks GitHub. CTF Players can locate sensitive data integral for cracking real-world inspired challenges. Skip to content. Discovering a Stored XSS Vulnerability on a Bug Bounty Program Hello AppSec folks, I hope everyone is doing great! This is Anmol, also known as Nishachar or Asmodeus. Medium's Huge List of Publications Accepting Submissions. Nov 9, 2021. Find Admin Using Google Dork 🌐; can be a treasure trove for bug bounty hunters. Lets start ! The company didn’t want me to publish their name. In summary, I consider this a successful venture into bug bounty hunting with High quality reconnaissance is a key skill in many areas of information security, from threat landscape mapping, through to penetration testing, bug bounty activities and much more. Before starting the manual pentesting, I will give some good time for good reconnaissance. Hey hunters! This writeup is my Second writeup I’ll share with you how I get 400$ Bounty again using Google Dorks. Let’s begin! I started hunting with some google Hello everyone, I’m Kerstan. Google Dorks often exploit vulnerabilities like exposed files, directories, and login portals, making them a valuable tool for bug bounty hunters. Sub domain enumeration is the key to 2️⃣BUG BOUNTY RADAR. So add Shodan too in your bug bounty checklist. Shodan for Bug Bounty — and Why You Shouldn’t Use these 53 Dorks. medium. Getting Started with Bug Bounty Hunting in 2025: A Real World Guide After eight years of bug bounty hunting — including one Covid year where it was my sole source of income — I’ve noticed Discovering a Stored XSS Vulnerability on a Bug Bounty Program Hello AppSec folks, I hope everyone is doing great! This is Anmol, also known as Nishachar or Asmodeus. Jul 5, 2023. modify the dork ; for example this is the dork : inurl : / security. Top Google Dorks Explained 🔍 Top Google Dorks for bug bounty hunting, pentesting, appsec, recon, and SEO. Harendra. in this article will talk about how to find Sensitive Directory bug using Shodan dork. I work as a full-time bug hunter and dedicate the rest of the time in understanding inner workings of open-source malwares. For this reason, I’ll call it “redacted. This technique is similar to Google Dorks, both used to find specific information using advance search operators. Let us call the domain as target. • allintext Getting Started with Bug Bounty Hunting in 2025: A Real World Guide After eight years of bug bounty hunting — including one Covid year where it was my sole source of income — I’ve noticed The Pros of Bug Bounty Platforms. Automated Google Dorking: Simplifies the process of finding vulnerable targets using predefined Google dorks. By using specific search strings, we can narrow down our focus to relevant results. 🥷 I have reported over 1000 Small and medium teams Startups Nonprofits By use case. inurl: /bug bounty inurl: / security inurl: security. بدون مقدمات. 3️⃣ RDP (Responsible Disclosure Program) "bug bounty program" "all publicly accessible" -site:bugcrowd. Bug bounty pages often include terms like: 3 Step Find Critical Bug In Bug Bounty — Bug Bounty Tuesday Useful GoogleDocks Tips — Bug Bounty Tuesday Jenkins Arbitrary File Reading Vulnerability (CVE-2024–23897) — Bug Bounty Tuesday Top Google Dorks for bug bounty hunting, pentesting, appsec, recon, and SEO. Dorks are a great tool that can be used to find vulnerable devices, The first step when looking for bug bounties is to get to know the target. I visited bug bounty masters in the deep valleys of India, I learned many subtleties of bug bounty from kung-fu masters in China for part of this A bug bounty hunting program is a deal offered by The script utilizes google dorks to search for URLs hence is limited to the capabilities Medium's Huge List of Publications Accepting By using Google Dorks ,we get Exact results rather than relevant results! Some of the keywords / operators used in dorking are filetype: (used to specify the type of file) . Nowadays, people are Bug bounty programs represent a proactive and collaborative approach to cybersecurity, empowering organizations to stay one step ahead of evolving cyber threats. Feb 23, 2022. Due to their responsible disclosure policy, I can’t disclose the program. Yes absolutely am Welcome to the 11th topic of “OT Hunt,” a series dedicated to exposing ICS/OT devices connected to the internet, aimed at building awareness within the ICS community. then form one google dork like : intext:Once we have received a vulnerability report Today I will share a Reflected XSS vulnerability that was reported by me, to a security team as part of their bug bounty program at Hackerone. Discover smart, unique perspectives on Google Dork and the topics that matter most to you like Cybersecurity, Hacking, Google, Osint, How To Find Your 1st Bug For Bug Bounty Hunters (Step by Step Guide) Guarantee Result Website information gathering is an important step in the bug bounty hunting process. I wasn’t a hacker, nor did I have a formal computer science degree. Just stay tuned Dorkz is designed for everyone, from seasoned bug bounty hunters to those new to the game. txt isn’t going to cut it. Here are some examples: Then I created a simple dork like everyone dose{intext:Powered by IceWarp} and I found 200 something XSS and I reported some xss in Openbugbounty but all went duplicate. List of Google Dorks for sites that have responsible disclosure program / bug bounty program - bug-bounty-dorks/dorks. This article will guide you through creating a cloud-based lab for anonymous bug bounty hunting, ensuring you can operate discreetly and effectively. Pentest Book by Six2dez — A wealth of pentesting and bug bounty techniques. Got lots of them in store, and i will be sharing them soonest possible. Misconfigurations I’m Abhijeet Kumawat, a passionate security researcher 🕵️♂️, and today, I’m excited to share a Comprehensive Guide of Mastering XSS to become Professional Bug Bounty Hunter. Note some of these include the Filename qualifier which is no longer used. From India | My English is not well so please don’t mind it. The more assets you know about, the more you can attack. 7 What are the Insecure Direct Object References (IDOR)? ~ An insecure direct object reference (IDOR) is an access control vulnerability where un-validated user input can be used for unauthorized Read stories about Google Dork on Medium. Cloud Storage Dorks. I became aware of this XSS flaw through a good Google Similarly replace “vulnerability disclosure program” to “bug bounty program” and same dorks like in VDP. Recommended Bug Bounty Wordlists (GitHub Link) — A list of 533 potential GitDorks to use. Github and Shodan on development ! No API Required: Operates without the need for API keys, Many people were posting about bug bounty, and and it was fixed. Bug Bounty Hacking If you genuinely want to become a skilled bug bounty hunter, the last thing you should do is skip the Reconnaissance phase and dive headfirst into attacking I am Abhirup Konwar (aka LegionHunter). Let’s introduce myself I’m Ch4ndan das & I’m web penetration tester. Bug bounty pages often include terms like: List of Google Dorks for sites that have responsible disclosure program / bug bounty program - sushiwushi/bug-bounty-dorks. On the other hand, there are many companies that have RVDP TL:DR. This tool relies in part on the part of the website indexing power of Google and this volume of data is In this article, I will demonstrate how I used GitHub dorks to find 24 vulnerabilities in popular open-source projects in just a few weeks My today’s Topic is how to make UHQ (Ultra high quality ) Dorks for Netflix Account Cracking. Google Dork Google Dorking is a technique used to search Google for specific types of Remember that bug bounty hunting is not a one-time process, it’s a continuous one, so keep learning and Now that you know the basics, let‘s see how we can apply them to find some juicy bug bounty programs! Dorks for Finding Bug Bounty Programs. It can analyze log files from all major server tools like Apache log files (NCSA combined/XLF/ELF log format or common/CLF log format), WebStar, IIS (W3C log format) and a lot of other web, proxy, wap, streaming servers, mail servers and some ftp Conference notes: Automation for Bug Hunters (Bug Bounty Talks) Hi, these are the notes I took while watching the "Automation for Bug Hunters - Never send a human to do a machine's pentester. first, i enum the target the website like dns and information. DevSecOps DevOps CI/CD View medium. Watchers. Bug Bounty Dorks. Boost Your Bug Bounty Hunting Skills with Powerful Google Dorks. The more assets you know about, the more you can attack. Similarly replace “vulnerability disclosure program” to “bug bounty program” and same dorks like in VDP. These google dorks will help you to find private bug bounty programs. Hence, I’ve decided to gate-keep the monetary details to avoid any complications. I hope you all doing good. Unlock 25 advanced Google dorks for OSINT and Bug Bounty hunting, revealing security vulnerabilities and open-source intelligence GitHub — sushiwushi/bug-bounty-dorks: List of Google Dorks for sites that have responsible List of Google Dorks to search for companies that have a responsible disclosure program or bug Bounty payouts vary depending on the severity of the bug. After a few hours, they offered me a $300 bounty. Let’s me introduce myself I’m Chandan das from India and I’m a web penetration tester. If this writing has been helpful to you, please consider giving it a Biscuit Google Dorks is a specialized search tool for bug bounty hunters, packed with 45+ elite dorks for finding sensitive files, login panels, and vulnerable parameters. com’s favicon. List of Google Dorks for sites that have responsible disclosure program / bug bounty program - sushiwushi/bug Hi, I’m z0id and I’m a security researcher at hackerone and bugcrowd and I’m going to show you different approaches to recon for your bug bounty Journeys. Healthcare Financial services Dorks for Bug Bounty Hunting Topics. DevSecOps DevOps CI/CD View all use cases By industry. I want to find E We used Google Dorks to search for companies that have a responsible disclosure program or bug bounty program. Shodan is a much-loved and widely adopted attack surface management tool. Discover the power of Google Dorks in bug bounty hunting with our detailed guide. qkvu ujfxc mcu yeqv dcj zced gdrr qaqvs figxwqb evjk