Discover and read the best of Twitter Threads about #bubgounty

Most recents (2)

Testing for IDOR ( Manual-Method )
#bubgounty #infosec

🧡(1/n) :πŸ‘‡
➑ Base Steps :

1. Create two accounts if possible or else enumerate users first.
2. Check if the endpoint is private or public and does it contains any kind of id param.
3. Try changing the param value to some other user and see if does anything to their account.

🧡(2/n) :πŸ‘‡
➑ Testcase 1: Add IDs to requests that don’t have them

GET /api/MyPictureList β†’ /api/MyPictureList?user_id=<other_user_id>

Pro tip: You can find parameter names to try by deleting or editing other objects and seeing the parameter names used.

🧡(3/n) :πŸ‘‡
Read 14 tweets
SSH Tunneling / Pivoting 🌡

1. Local port forwarding

2. Remote port forwarding

3. Dynamic port forwarding

4. sshuttle

5. Plink local port forwarding

#cybersecurity #hacking #bubgounty #bugbountytips #infosec

1/3 πŸ‘‡πŸΏβœ”
1. Local port forwarding

ssh <gateway> -L <local port to listen>:<remote host>:<remote port>

2. Remote port forwarding

ssh <gateway> -R <remote port to bind>:<local host>:<local port>

3. Dynamic port forwarding

ssh -D <local proxy port> -p <remote port> <target>

2/3 πŸ‘‡πŸΏβœ”
4. sshuttle

sshuttle -vvr user@x.x.x.x

5. Plink local port forwarding

plink -l root -pw pass -R 3389:<localhost>:3389 <remote host>

🀜🏻πŸ”₯
Thank You so much for reading this
I'm so thankful to you
Follow me if you want thread like these

3/3 βœ”
Read 3 tweets

Related hashtags

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3.00/month or $30.00/year) and get exclusive features!

Become Premium

Too expensive? Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal Become our Patreon

Thank you for your support!