Hossein NafisiAsl Profile picture
Web Security Researcher, โ€ŒBug Hunter Phd Candidate at Sharif University of Technology Farsi Tweets:@NafisiAslH

May 11, 2022, 8 tweets

Have you ever get bounty by using default credentials?
Read this thread ๐Ÿ”ฅ

#bugbountytips
๐Ÿงต๐Ÿ‘‡๐Ÿป

You need to have a special word list for each vendor.

This thread has most known vendors default credentials that gathered from several sources.

Default Credentials for Apache Tomcat:

2/
Default Credentials for Cisco

3/
Default Credentials for IBM

4/
Default Credentials for Oracle

5/
Default Credentials for Windows(RDP)

6/
Default Credentials for Telnet

Share this Scrolly Tale with your friends.

A Scrolly Tale is a new way to read Twitter threads with a more visually immersive experience.
Discover more beautiful Scrolly Tales like this.

Keep scrolling