Hossein NafisiAsl Profile picture
May 11, 2022 8 tweets 2 min read Read on X
Have you ever get bounty by using default credentials?
Read this thread 🔥

#bugbountytips
🧵👇🏻
You need to have a special word list for each vendor.

This thread has most known vendors default credentials that gathered from several sources.

Default Credentials for Apache Tomcat:
2/
Default Credentials for Cisco
3/
Default Credentials for IBM
4/
Default Credentials for Oracle
5/
Default Credentials for Windows(RDP)
6/
Default Credentials for Telnet
7/
More Vendors:
github.com/NafisiAslH/Kno…

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Hossein NafisiAsl

Hossein NafisiAsl Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @MeAsHacker_HNA

Aug 24, 2022
From Recon to Getting P1 on TESLA👻👻

Rewarded $2500 💵💵

#bugbountytips 🧵👇🏻 Image
1⃣ Find out target servers IP

🔧Tools: Censys and dnsdumpster ImageImage
2⃣ Finding GetLab on One of the IPs Image
Read 6 tweets
Jun 20, 2022
Mass Account Takeovers using HTTP Request Smuggling 👻

#bugbountytips 🧵👇🏻
1/ Find Vulnerability🔍

slackb.com was vulnerable to HTTP Request Smuggling.

You can use smuggler to find HTTP Request Smuggling vulnerability.
github.com/defparam/smugg…
2/ Prepare Hook 🪝

Attacker exploited HTTP Request Smuggling bug to perform hijack onto neighboring user requests.

Attacker send following request:
Read 8 tweets
Jun 6, 2022
#Secret6
8 Awesome 2FA Bypass Techniques 🗝️

#bugbountytips 🧵👇🏻
1⃣ Access Next Endpoint Directly

- Just try to access the next endpoint directly
- If this doesn't work, try to change the Referrer header as if you came from the 2FA page
2⃣ Sharing Unused Code

- Check if you can get for your account a token and try to use it to bypass the 2FA in a different account.
Read 10 tweets
May 23, 2022
20 Top Videos to Master Recon 👑

#bugbountytips 🧵👇🏻
1/

The Bug Hunter's Methodology Full 2-hour Training by Jason Haddix
Aug 2020
2/

Live Recon and Automation on Shopify's Bug Bounty Program with @TomNomNom
Apr 2021
Read 12 tweets
May 17, 2022
How I get RCE via Dependency Confusion 💎

#bugbountytips 🧵👇🏻
1/ Introduction 📖

Dependency Confusion occurs when software installer script is tricked into pulling malicious code file from public repository.

How I found this bug?
2/ Recon 🔦

1⃣ I started with some Shodan recon and I found a IP that belongs to TARGET.

2⃣ Using directory brute forcing tools like Dirsearch and FFUF, I found a package.json file contained all the packages which was installed in the server.
URL: /ui/package.json
Read 7 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us!

:(