Abhishek Meena - {🔥} Profile picture
Dec 4, 2022 14 tweets 6 min read Read on X
Top 12 Accessories that Hacker use Mostly
#bugbounty #Infosec #Hacked #hacking

List of Items🧵:👇
1. Raspberry Pi 4

This is very useful we can install entire Kali Linux on this credit card sized computer.

Raspberry Pi also can be used in many other projects. Cybersecurity experts use it on various way.

👇: More
2. USB Rubber Ducky

The USB Rubber Ducky delivers powerful payloads in seconds by taking advantage of the target computers inherent trust all while deceiving humans by posing as an ordinary USB drive.

👇: More
3. Wifi Pineapple

This will automate the auditing of WiFi networks and saves the results.

We can control it with awesome web based interface.

👇: More
4. Ubertooth One

Ubertooth One is designed primarily as an advanced Bluetooth receiver, offering capabilities beyond that of traditional adapters,

Which allow for it to be used as a BT signal sniffing and monitoring platform.

👇: More
5. WiFi Deauther Watch

A jammer just blocks everything within a radius.

👇: More
6. USB Killer

the USB Killer rapidly charges its capacitors from the USB power lines. When the device is charged, -200VDC is discharged over the data lines of the host device.

As the result target device becomes burned and unrepairable.

👇: More
7. Bad USB

Attacker can easily carry it as a thumb drive and plug into any PC to inject payload, running own command on it, it also can be controlled over WiFi.

It looks like innocent USB thumb drive, which is a great advantage.

👇: More
8. Hardware Keylogger

A hardware keylogger can be inserted between USB keyboard and computer. It captures all the keystrokes made from the keyboard, must have thing for every cybersecurity expert.

👇: More
9. Micro-controllers

There are lots of micro-controllers used by ethical hackers.

NodeMCU ESP8266

A Wifi development board and Can be used in various way, It also can be used to create phishing pages over WiFi.

👇: More
10. RTL-SDR

It can be used to intercept radio frequencies. We can use it for listening others conversations. It is also able to intercept GSM mobile calls and SMS. It is very useful for cybersecurity experts.

👇: More
11. Proxmark3 NFC RFID Card Reader

This devices can make read the data of RFID and NFC cards and then make a copy of it. We can write the new copies on blank cards provided with this package

👇: More
12. WiFi Adapters (Monitor Mode & Packet Injection)

WiFi adapter specially which supports monitor mode and packet injection is essential for WiFi penetration testing. So most of the hackers uses it.

👇: More
Thanks You Reading This Amazing Thread 🧵On :
Top 12 Accessories that Hacker use Mostly

Hope you'll like this 👍

Check out 👇 :
=====
My Bugbounty Tips Group : t.me/bugbountyresou…
=====

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Abhishek Meena - {🔥}

Abhishek Meena - {🔥} Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @RadhaSec

Jun 2, 2023
Some of the major vulnerabilities and related POC’s:

➡SQLi
➡XSS
➡SSRF
➡XXE
➡Path Traversal
➡Open Redirection
➡Account Takeover
➡Remote code execution
➡IDOR
➡CSRF

#hacking #bugbounty #bugbountytips

Are Found Below🧵(1/n)👇
Read 13 tweets
Feb 26, 2023
OS Command Injection 🕸️🔖

Allows an attacker to execute arbitrary operating system (OS) commands on the server that is running an application

leads to fully compromising the application and all its data.

Thread 🧵 : 👇
Anatomy for OS Command Injection attack

Two basic ways attackers deploy OS command injection
• It accepts outside input as arguments. These arguments trigger various actions and behavior.

The attack script accesses the system call (“nslookup [hostname]”) to run nslookup with the HOSTNAME appearing as an argument from the user.
Read 32 tweets
Feb 24, 2023
A JavaScript bookmarklet for extracting all webpage endpoint links on a page.

Created by @renniepak, this JavaScript code snippet can be used to extract all endpoints (starting with /) from the current webpage DOM including all external script sources embedded on webpage.

1/n
Usage (Bookmarklet)

Create a bookmarklet...

• Right-click your bookmark bar
• Click 'Add Page'
• Paste the above Javascript in the 'url' box
• Click 'Save'

...then visit the victim page in the browser and click the bookmarklet.

carbon.now.sh/?bg=rgba%2842%…
Usage (Console)

Paste the above Javascript into the console window F12 and press enter.
Read 4 tweets
Feb 9, 2023
Difference Between GET, POST, PUT, DELETE, HEAD, and PATCH Request Methods

Open The Thread 🧵 :👇🏻 GET, POST, PUT, DELETE, HEAD, and PATCH Request Methods
📌 GET:

This method is used to retrieve information from a server.

When a client sends a GET request to a server, the server returns the requested information in the response.

GET requests are typically used to retrieve data from a web server.
📌 POST:

This method is used to send data to a server.

POST requests are typically used to submit form data to a server or to upload a file.

When a client sends a POST request to a server, the data is included in the body of the request and can be processed by the server.
Read 9 tweets
Feb 8, 2023
✨Awesome Bug Bounty Tools For: 🙌👇🏻

• Subdomain Enumeration
• Content Discovery
• Exploitation
• CMS
• Git
• Frameworks Tools
• Wordlists

Open The Thread🧵:👇
▪ Subdomain Enumeration Tools List

—————————
I've opened My Bug Bounty tips Group =>
Join Link: t.me/bugbountyresou…
————————— ▪ Subdomain Enumeration Tools List
▪ Content Discovery Content Discovery
Read 10 tweets
Feb 7, 2023
⚡Security Misconfiguration 🌻

One of the top causes of website and application vulnerabilities.

It occurs when systems are not properly configured, leaving them open to attack.

Thread ( 1/10 ) : 🧵 Security Misconfiguration
💻Security Misconfiguration Occurance:

• Inadequate security hardening & improper configs in app stack/cloud services

• Enabled unnecessary features/ports/services/accounts/privileges

• Default accounts with unchanged passwords

• Error handling revealing sensitive info
• Unsecured upgrades & disabled security features

• Insecure values in app servers, frameworks, libraries, & databases

• Insufficient security headers or directives

• Outdated & vulnerable software

• Regular security assessments can help prevent misconfigurations.
Read 11 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us!

:(