Infosec Entry level Interview Questions 101 πŸ“œπŸ†

PS: These are the list of questions I have come across and questions faced by my students in their interviews.

Feel free to add more below πŸ‘‡

1. What is your fav OWASP Top 10 bug
2. Explain your methodology?
#infosec #bugbounty
3. CSRF vs SSRF
4. What can an attacker do with XSS
5. Requirements of CSRF to happen
6. Root cause of Clickjacking
7. What is diff between SAST & DAST
8. Black/White/Grey Box Testing
9. What is threat, vulnerability, risk
10. What is CIA Triad
11. What are cookie attributes
12. What are most common business logic issues?
13. Question on Burpsuite Tabs
14. What are your fav open source tools?
15. How will you protect against ransomware?
16. What is XXE attack, explain any payload?
17. SSRF and what can be achieved?
18. How can we fix SQLi
#infosec
19. How will you test a static web app?
20. Any paid tools you wish to use and recommend us in organisation?
21. Any modifications you want to make in wasp which and why?
22. Encryption vs Hashing vs Encoding
23. Any new CVE/ Zero Day u have heard about?
#infosec #bugbounty #hack
24. What are supply chain attacks
25. What is nmap and its commands
26. SMTP Attacks
27. If you were appointed to revamp or network how will you (Scenario based)
28. If you have to work with senior testers and they said a wrong statement how will you react?
29. Explain DNS OOB
30. Explain #printnightmare ?
31. How can you find deserialisation issues ?
32. What programming language you code? (if any)
33. Approach while testing a Mobile App
34. Approach while testing a Thick/Thin client
35. How will you contribute to start a #bugbounty program for us?
36. What is Recon?
37. How will you test a target if only the name is given, explain step by step?
38. Have you ever heard about Red & Blue Teams?
39. What to do you understand by compliance?
40. Explain diff ways of data leakages in organisations?

β€’ β€’ β€’

Missing some Tweet in this thread? You can try to force a refresh
γ€€

Keep Current with Rohit (If U Need help, DM's are Open)

Rohit (If U Need help, DM's are Open) Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @HackerGautam

30 Jun
Github Recon 101 πŸ†πŸ‘‡

1. Manual Enumeration
2. Automated Enumeration

@shifacyclewala @Hacktifycs
#bugbountytips #bugbounty #infosec #cybersecurity #hacking
πŸ’‘Manual:
GitHub Dorking is basically finding leaks in the code pushed by the target organisation or its employees.

1. org: evilcorp[.]com
2. language:"bash" org:evilcorp[.]com
3. "target[.]com" language:python "secret" "password" "key" NOT docs NOT sandbox NOT test NOT fake
πŸ’‘Dorks:

Jenkins
Jira
OTP
oauth
authoriztion
password
pwd
ftp
ssh
dotfiles
JDBC
token
user
pass
secret
SecretAccessKey
AWS_SECRET_ACCESS_KEY
credentials
config
security_credentials
S3
https://
Read 8 tweets
29 Jun
Subdomain Enumeration 101 πŸ† πŸ‘‡

1. Passive Enumeration
2. Active Enumeration

@shifacyclewala @Hacktifycs
#bugbountytips #bugbounty #infosec #cybersecurity #hacking
Passive:
1. Google Dorking:
β€œsite:*.example.org -www -store -jobs -uk”
2. virustotal
3. dnsdumpster
4. crt[.]sh
5. censys[.]io
6. Rapid7 Sonar Datasets
7. Dnsbufferover

#bugbountytips #bugbounty #infosec #cybersecurity #hacking
Unique Ways:
1. dig +multi AXFR @ns1.dns.co insecuredns.com
2. CSP (curl -I -s -L https://some[.]com | grep -iE 'Content-Security|CSP')
3. Github Subdomains
4. nmap --script targets-asn --script-args targets-asn.asn=17012
5. Scraping using webscrapers
#bugbountytips
Read 9 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Too expensive? Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal Become our Patreon

Thank you for your support!

Follow Us on Twitter!

:(