Before wrapping up 2020, I would like to thank each and every one of you to make this year really amazing. This year has been an amazing journey and completed almost all milestones. Looking forward to more contribution and collaboration with the community. Special Thanks to (1/n)
(2/n)
@Bugcrowd @SynackRedTeam @cobalt_io for the awesome platforms and glad to be a part of it.
@hakluke @codingo_ @vortexau @guximrama & all other people amazing triage team at BugCrowd & good content.
@impratikdabhi @RogueSMG @AseemShrey @HackerSploit for amazing content.
(3/n)
@InfoSecComm @PentesterLab @SecurityTube @PentesterLand @WebSecAcademy for great learning resources.
@_c0c0n_ @RedTeamVillage_ @redteamvillage @hacback17 @dc9140 @AhmOwasp @bugbountyvillag for great virtual conferences and allowing me to speak at your summits.
(4/n)

@pdiscoveryio for the amazing toolkits that made this year amazing. @KathanP19 for collaborating in Project Bheem to support Scope Based Recon. @rvismit @kunwaratulhax0r @zseano @ADITYASHENDE17 @zombie007o @aadityaprasad14 @udit_thakkur @fatrat_v2 @loopspell @faridpy

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Harsh Bothra

Harsh Bothra Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @harshbothra_

1 Jan
#learn365 Day-1: 2FA Bypass Techniques
1. Response Manipulation - In response if "success":false, change it to "success":true
2. Status Code Manipulation - If Status Code is 4xx, try to change it to 200 OK and see if it bypass restrictions.

(1/n)
#bugbountytips
(2/n)
3. 2FA Code Leakage in Response: Check the response of the 2FA Code Triggering Request to see if the code is leaked.
4. JS File Analysis: Rare but some JS Files may contain info about the 2FA Code, worth giving a shot.
5. 2FA Code Reusability: Same code can be reused.
(3/n)
6. Lack of Brute-Force Protection: Possible to brute-force any length 2FA Code.
7. Missing 2FA Code Integrity Validation: Code for any user acc can be used to bypass the 2FA
8. CSRF on 2FA Disabling: No CSRF Protection on disabling 2FA, also there is no auth confirmation.
Read 6 tweets
29 Aug 20
Burp Extensions that I use: (1/n)

1. Autorize - To Test BACs
2. Burp Bounty - Profile-based Scanner
3. Active Scan++ - Add more power to Burp's Active Scanner
4. AuthMatrix - Authorization/PrivEsc Checks
5. Broken Link Hijacking - For BLH

#bugbountytips #bugbounty
(2/n)
6. Collaborator Everywhere - Pingback/SSRF
7. Command Injection Attacker
8. Content-Type Converter - Trying to bypass certain restrictions by changing Content-Type
9. Decoder Improved - More Decoder Features
10. Freddy - Deserialization
11. Flow - Better HTTP History
(3/n)
12. Hackvertor - Handy type conversion
13. HTTP Request Smuggler
14. Hunt - Potential Vuln Identifier
15. InQL - GraphQL Introspection testing
16. J2EE Scan - Scanning J2EE Apps
17. JSON/JS Beautifier
18. JSON Web Token Attacker
19. ParamMiner - Mine Hidden Parameters
Read 5 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Too expensive? Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal Become our Patreon

Thank you for your support!

Follow Us on Twitter!