It's Steiner254 Profile picture
Nov 17 18 tweets 5 min read
Day 0⃣7⃣/2⃣0⃣ -- [Hacking Different Web Application Functionalities]
➡️ Groups & Teams
➡️ Email Contact
➡️ Submit Feedback
➡️ ➰ Below are Functionalities, Tips & References (Feel Free To Share)🧵🧵👇👇
🧵🧵👇👇
#BugBounty
#bugbountytips
#cybersecuritytips
o/n
➡️ Chat Box/Support/Customer Care
➡️ Comment Functionality
➡️ Subscribe/Unsubscribe
➡️ Ecommerce Platform
➡️ Search Functionality
➡️ WebSockets
➡️ User-Agents
➡️ Cookies & Sessions
➡️ JSON Web Tokens
1/n
Blind SSRF on chatbox
hackerone.com/reports/1220688
2/n
HTML Injection in customer care chat box
3/n
XSS and HTML Injection
4/n
HTML Injection on contact
5/n
Stored XSS in submit feedback by @theXSSrat
6/n
HTML Injection in feedback form.
7/n
SQL Injection on comment section
8/n
Stored XSS in comment section
9/n
URL Tampering leads to unsubscribing users.
10/n
Email verification Bypass
11/n
CSRF while adding an Address Book
12/n
Hunting for bugs in a Shopping/Billing feature.
sm4rty.medium.com/hunting-for-bu…
13/n
Shopping Products For Free- Parameter Tampering Vulnerability
infosecwriteups.com/shopping-produ…
14/n
XSS in a search functionality POC.
15/n
Random RCE
n/n
Practice Makes Perfect!
Stay Ethical & Happy Hacking :)
See you here same time tomorrow!

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with It's Steiner254

It's Steiner254 Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @Steiner254

Nov 16
Day ➰➰/2⃣0⃣ -- [Hacking Bug Bounty Checklists/Methodologies]
➡️ Day ➰➰, Taking A Break! But Let's Talk About Different Hacking Methodologies.
➡️ Below are Some Of The Best Hacking Methodologies(Feel Free To Share)🧵🧵👇👇
#BugBounty
#bugbountytips
#cybersecuritytips
1/n
Resources-for-Beginner-Bug-Bounty-Hunters
github.com/nahamsec/Resou…
2/n
The Bug Hunter's Methodology (TBHM)
github.com/jhaddix/tbhm
Read 23 tweets
Nov 15
Day 0⃣6⃣/2⃣0⃣ -- [Delete/Deactivating An Account & Logout Vulnerabilities]
➡️ Day 6, Have You Ever Known That Deactivating & Logout Feature Can Be Hacked & Earn You Bounties?
➡️ Below are Tips & References (Feel Free To Share)🧵🧵👇👇
#BugBounty
#bugbountytips
#cybersecuritytips
1/n
IDOR — Let’s delete any account
medium.com/@Bohr/idor-let…
2/n
0 Click account delete CSRF
hacklido.com/d/32-csrf-atta…
Read 14 tweets
Nov 14
Day 0⃣5⃣/2⃣0⃣ -- [Web Application Profile/Dashboard Hacking]
➡️ Day 5, Profile Update/Dashboard Vulnerabilities & References.
➡️ Below are Tips & References (Feel Free To Share)🧵🧵👇👇
#BugBounty
#bugbountytips
#cybersecuritytips
1/n
IDOR on the dashboard
2/n
Instagram IDOR
Read 18 tweets
Nov 13
Day 0⃣4⃣/2⃣0⃣ -- [Hacking A Web Application Via Password Change Functionality]
➡️ Day 4, Hack A Web Application Via "Password Change Functionality"
➡️ Below are Tips & References (Feel Free To Share)🧵🧵👇👇
#BugBounty
#bugbountytips
#cybersecuritytips "No Resting Only Hacking!"
1/n
All about password reset vulnerabilities by @InfoSecComm
infosecwriteups.com/all-about-pass…
2/n
Password reset poisoning and web cache poisoning
skeletonscribe.net/2013/05/practi…
Read 22 tweets
Nov 12
Day 0⃣3⃣/2⃣0⃣ -- [How To Hack A Login Page!]
➡️ Day 3, How To Hack A Login Page "Exploiting Vulnerabilities On A Login Page"
➡️ Below are Tips & References (Feel Free To Share)🧵🧵👇👇
#BugBounty
#bugbountytips
#cybersecuritytips
1/n
10 Common vulnerabilities found in the login functionality
redhuntlabs.com/blog/10-most-c…
2/n
Portswigger vulnerabilities on password based login
portswigger.net/web-security/a…
Read 20 tweets
Nov 11
Day 0⃣2⃣/2⃣0⃣ -- [Registration/SignUp Page Vulnerabilities]
➡️ Day 2, we will cover potential vulnerabilities that can affect a Registration/Sign-Up Page of a web application
➡️ Below are Tips & References (Feel Free To Share)🧵🧵👇👇
#BugBounty
#bugbountytips
#cybersecuritytips
1/n
Registration Page Vulnerabilities
github.com/carlospolop/ha…
2/n
Registration & Takeover Vulnerabilities
book.hacktricks.xyz/pentesting-web…
Read 20 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(