Discover and read the best of Twitter Threads about #AppSec

Most recents (24)

From Noob to Pentesting Clients in 2023 πŸ‘‡
1. Be laser focused to become l33t. Cybersecurity is a large field and you can't be an expert of everything.
2. Let's say you choose application security. Here's how I would skill up really fast.
Read 9 tweets
I never rely on automation alone.

In a recent external pentest, I was going over the assets manually, while running some tools in the background, including nuclei.
1. One instance was running a software vulnerable to arbitrary file deletion. Nuclei didn't even smell it, unfortunately.

What I usually do, is to look over famous exploits for the specific software. And this one was a victim.
2. Another instance was running a software vulnerable to RCE. Thanks @infosec_au for the amazing work that help uncover this.

Nuclei has some templates for this, but they didn't catch it.

Similar to #1, I dug deeper manually and confirmed the vulnerabilty.
Read 4 tweets
I just checked a thread today on API endpoints vulnerability and it got me thinking on how Developers take #appsec for granted. Here are some ways to implement best practices for reducing vulnerabilities in API endpoints in your Android application using Firebase.
1. Use HTTPS: Make sure that all your API endpoint URLs use the HTTPS protocol instead of HTTP. You can ensure this by using the https prefix when accessing Firebase API endpoints.
2. Validate user input: When reading or writing data to Firebase, make sure to validate and sanitize all user input before sending it to the server. For example, use TextUtils to check if input strings are empty or Pattern to validate input against a regular expression.
Read 8 tweets
🚨Security Career Resource Thread 🚨

1️⃣ 2️⃣ resources to break into the field or take your career to the next level πŸ‘‡

#infosec #cybersecurity #security
Learn:

πŸŽ“ How to get into various fields: pentesting, SOC analyst, AppSec, ...

🎫 Certs - do they matter? For which roles?

πŸ§ͺ Doing security research

πŸ“£ Building your brand via blog posts, conference talks, and more

πŸ’Έ How to think about compensation
πŸ“Ί Launch your cybersecurity career: @IppSec's advice on how to become a skilled professional

* Technical tips
* Keeping a positive mindset
* Life is what you make it

#bugbounty #bugbountytips

Read 15 tweets
As much as I love automation in recon, 98% of the findings in my pentests have nothing to do with it. Why? πŸ‘‡
1. Inspired by @NahamSec recent video.

First, in a large majority of the web pentests, clients want me to focus only on their app and it's features. So, there's no need for subdomain enumeration/bruteforcing or any other large recon tactic.
2. This doesn't mean that I don't use automation. I automate some of the boring and repetitive tasks via bash and python.
Read 9 tweets
More practice, less theory (but not 0 theory)

In the past, I criticized Top 1% THM who know close to nothing about the real-world aspects of a pentest.

My point was not understood and I got a lot of hate for it. Image
1. Again, there's less value in being Top 1% if your experience is purely theoretical.

Yet, you will go way further if you complement your experience (from day-to-day work in cybersecurity) with continuous practice on THM and other platforms (focusing on non-CTFish materials).
2. If you're not working in cybersecurity yet, but you want to, no problem.

Get your daily real-world experience from VDPs (and not paid bounties).
Read 4 tweets
Massive giveaway by @AppSecEngineer!

Annual PRO subscription (worth $399)

Rules to participate πŸ‘‡
1. Subscribe to my free newsletter. At cristivlad.substack.com.
2. Like and retweet this post (the top post of the thread).
Read 6 tweets
SSRF via PDF? Now made easy.

(thread)
1. Go to @jonasl github and clone this repo. Can't paste the link, for some reason @twitter thinks it's malicious...
2. Copy Burp Collaborator URL to the clipboard.
Read 8 tweets
Privilege escalation in Windows using 4 tools for red teamers and pentesters.

(thread)
1. WinPEAS - it's a simple .exe script you can run as: winpeas.exe > outputfile.txt

Get it here: github.com/carlospolop/PE…
2. PrivescCheck - a powershell script

Get it here: github.com/itm4n/PrivescC…
Read 6 tweets
Top Python Libraries used by Hackers

(thread)
1. socket: A library that provides low-level core networking services.
2. scapy: A powerful interactive packet manipulation library and tool.
Read 10 tweets
Look for these file extensions in your pentests and appsec assessments.

(thread)
1. .env - commonly used to store environment variables, including sensitive information such as passwords and tokens.
2. .yml/.yaml - commonly used in configuration files for software written in programming languages like Ruby, Python and JavaScript.
Read 13 tweets
Squeezing the juices out of robots.txt.

A fully automated workflow that you've never seen before.

(thread)
1. This script scrapes the disallowed paths from the robots.txt files of a list of domains and saves them to a single file. It also removes any unwanted entries and sorts the file in a particular way.

Can you write it yourself? Here’s how the script should look like.
2. Create a directory called "massrobots" in the pwd. This is where you'll save all the robots.txt files for later processing.
Read 15 tweets
2023 Hacker's Guide: How to Break into Pentesting and AppSec.

(thread)
1. Hands down, one of the best practical resources is @RealTryHackMe. I would take the "Complete Beginner" learning path, then the "Jr. Penetration Tester" path. It will get you off the ground in no time.

tryhackme.com/path-action/be…
2. Simultaneously, I would practice at @PortSwigger Academy. Personally, I'd focus on all things Broken Access Control.

portswigger.net/web-security/a…
Read 8 tweets
Ultimate GraphQL Recon.

(thread) Image
1. Fingerprint the API endpoint using graphw00f.

github.com/dolevf/graphw0…
2. Check the results against the Threat Matrix.

github.com/nicholasaleks/…
Read 7 tweets
Must-have checklists I use in my #pentesting assessments.

(thread)
1. Web Application Pentesting Checklist - based on @owasp by Hariprasaanth.

This has 500+ test cases and it's well written: hariprasaanth.notion.site/hariprasaanth/…
2. Web Application Penetration Testing Checklist - by @e11i0t_4lders0n

I like this because it's detailed. It has 200+ test cases: alike-lantern-72d.notion.site/Web-Applicatio…
Read 6 tweets
How to learn reverse engineering fast. A Practical approach.

(thread)
1. Go to crackmes.one and start playing with the challenges there.
2. Study from the book "Reverse Engineering for Beginners". You can do it for free at: beginners.re
Read 5 tweets
The most frequent vulns I found in 80+ pentests in 2022.

(thread)
1. Rate Limit Bypass

In more than half of the pentests I conducted, I found that there were no rate limits imposed on login functions or authentication mechanisms. This lack of rate limiting, combined with weak password policies, can lead to accounts being easily compromised.
2. Session Token not Invalidated upon Logout

This vuln is caused when the session token is not invalidated at user logout. If the validity of the token or the time to expiry is long, this can lead to the token being leaked, potentially resulting in a data breach or other vulns.
Read 5 tweets
All of my top tips on #hacking now available as blogs. Read below.

(thread)
1. Top Skills of Elite Hackers

typefully.com/CristiVlad25/t…
2. You can't be an expert of All Hacking

typefully.com/CristiVlad25/y…
Read 14 tweets
Static and dynamic testing of Android apps. A quick guide:

(thread)
(static analysis) 1. Decompile the app to understand how the code works. Use jadx.
(static analysis) 2. Analyze the app's resources for potential hardcoded credentials or sensitive information.
Read 8 tweets
5 sources to learn smart contract hacking by example.

(thread)
1. SolidityScan via @SolidityScan

Source: blog.solidityscan.com
2. Immunefi via @immunefi

Source: medium.com/immunefi
Read 8 tweets
5 methods to bypass authentication. via @AnonY0gi

(thread)
1. Response manipulation

- it usually happens when the server doesn't check client-side input
2. OTP/MFA/2FA code leak in the response

- it usually happens when the verification code is leaked in the response
Read 7 tweets
How I do subdomain enumeration by aggregating multiple tools in a bash script. The script contains the following tools:

(thread)
1. findomain @FindomainApp

- takes: -t $1 and adds the findings to a new file
2. assetfinder @TomNomNom

- takes: $1, looks for -subs-only, sorts unique, and appends to the above file
Read 8 tweets
Paid to Hack!

How much money can you make in cybersecurity?

(thread)
1. Cybersecurity Analyst (~$69K - $112K)
2. Penetration Tester (~$75K - $128K)
Read 11 tweets
Full infection flow, brought to you by OpwnAI, as affectionately dubbed by @_CPResearch_

(thread)
1. Researchers at Check Point used AI models, including OpenAI's ChatGPT and Codex, to create a full infection flow for a cyber attack without writing any code themselves.
2. The attack began with a spear-phishing email, impersonating a hosting company, generated by #ChatGPT
Read 7 tweets

Related hashtags

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3.00/month or $30.00/year) and get exclusive features!

Become Premium

Too expensive? Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal Become our Patreon

Thank you for your support!