Abhishek Meena Profile picture
Dec 4 β€’ 14 tweets β€’ 6 min read
Top 12 Accessories that Hacker use Mostly
#bugbounty #Infosec #Hacked #hacking

List of Items🧡:πŸ‘‡
1. Raspberry Pi 4

This is very useful we can install entire Kali Linux on this credit card sized computer.

Raspberry Pi also can be used in many other projects. Cybersecurity experts use it on various way.

πŸ‘‡: More
2. USB Rubber Ducky

The USB Rubber Ducky delivers powerful payloads in seconds by taking advantage of the target computers inherent trust all while deceiving humans by posing as an ordinary USB drive.

πŸ‘‡: More
3. Wifi Pineapple

This will automate the auditing of WiFi networks and saves the results.

We can control it with awesome web based interface.

πŸ‘‡: More
4. Ubertooth One

Ubertooth One is designed primarily as an advanced Bluetooth receiver, offering capabilities beyond that of traditional adapters,

Which allow for it to be used as a BT signal sniffing and monitoring platform.

πŸ‘‡: More
5. WiFi Deauther Watch

A jammer just blocks everything within a radius.

πŸ‘‡: More
6. USB Killer

the USB Killer rapidly charges its capacitors from the USB power lines. When the device is charged, -200VDC is discharged over the data lines of the host device.

As the result target device becomes burned and unrepairable.

πŸ‘‡: More
7. Bad USB

Attacker can easily carry it as a thumb drive and plug into any PC to inject payload, running own command on it, it also can be controlled over WiFi.

It looks like innocent USB thumb drive, which is a great advantage.

πŸ‘‡: More
8. Hardware Keylogger

A hardware keylogger can be inserted between USB keyboard and computer. It captures all the keystrokes made from the keyboard, must have thing for every cybersecurity expert.

πŸ‘‡: More
9. Micro-controllers

There are lots of micro-controllers used by ethical hackers.

NodeMCU ESP8266

A Wifi development board and Can be used in various way, It also can be used to create phishing pages over WiFi.

πŸ‘‡: More
10. RTL-SDR

It can be used to intercept radio frequencies. We can use it for listening others conversations. It is also able to intercept GSM mobile calls and SMS. It is very useful for cybersecurity experts.

πŸ‘‡: More
11. Proxmark3 NFC RFID Card Reader

This devices can make read the data of RFID and NFC cards and then make a copy of it. We can write the new copies on blank cards provided with this package

πŸ‘‡: More
12. WiFi Adapters (Monitor Mode & Packet Injection)

WiFi adapter specially which supports monitor mode and packet injection is essential for WiFi penetration testing. So most of the hackers uses it.

πŸ‘‡: More
Thanks You Reading This Amazing Thread 🧡On :
Top 12 Accessories that Hacker use Mostly

Hope you'll like this πŸ‘

Check out πŸ‘‡ :
=====
My Bugbounty Tips Group : t.me/bugbountyresou…
=====

β€’ β€’ β€’

Missing some Tweet in this thread? You can try to force a refresh
γ€€

Keep Current with Abhishek Meena

Abhishek Meena Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @Aacle_

Dec 6
5 Tips to Improve your Skills as a Penetration Tester
#bugbounty #infosec

🧡(1/n) 5 Tips to Improve your Skil...
β˜‘ Take on additional responsibilities or projects at work

This will give you the opportunity to apply your existing skills in new ways and learn from more experienced colleagues.

🧡(2/n)
β˜‘ Participate in online or in-person training courses or workshops

These can provide structured learning opportunities and introduce you to new tools and techniques.

🧡(3/n)
Read 7 tweets
Dec 5
βœ… 10 Tips to learn Cryptography
#bugbounty #Infosec

🧡(1/n)
➑ Familiarizing yourself with basic concepts in cryptography, such as encryption, decryption, and different types of cryptography algorithms.

➑ Learn about various cryptographic techniques, such as symmetric and asymmetric encryption, hashing, and digital signatures.

🧡(2/n)
➑ Understand the mathematical concepts behind cryptography, including number theory, abstract algebra, and probability theory.

➑ Get hands-on experience with cryptography by implementing algorithms and protocols in a programming language.

🧡(3/n)
Read 7 tweets
Dec 5
Top 5 Tips To Prevent SSRF
#bugbounty #infosec

🧡(1/n)
πŸ“ŒHere are some tips for preventing SSRF attacks:

➑ Validate user-supplied input:

Make sure to properly validate any user-supplied input to ensure that it is not malicious.

This can help to prevent attackers from sending crafted requests to your application.

🧡(2/n)
➑ Use a whitelist approach :

Instead of trying to identify and block specific types of malicious input, a whitelist approach allows you to specify the types of input that are allowed.

This can help to prevent attackers from sending requests to unintended destinations.

🧡(3/n)
Read 7 tweets
Dec 4
Here are 5 tips for beginners Before participating in bug bounty programs: πŸ”°
#bugbounty #infosec

Thread 🧡:πŸ‘‡
1. Start with an easy target:

If you are new to bug bounty programs, it can be helpful to start with an easy target.

This can help you to gain experience and build your skills without getting overwhelmed.
2. Learn from others

Many resources available online that helps you learn about bug bounty programs and how to find vulnerabilities

These resources can include forums, blogs, and tutorials

Take Advantage of these resources and learn from the experiences of others.
Read 7 tweets
Dec 4
OWASP Top 10 Overview πŸ”₯
#bugbounty #Infosec #bugbountytips

See🧡(1/12)
πŸ”° Broken access Control

Broken access control is a security vulnerability that can occur in many different types of applications and systems.

Here are a few examples of broken access control:
πŸ”° Cryptographic failure

Cryptographic failure refers to a situation where a cryptographic system or algorithm fails to provide the intended level of security.

Some common causes of cryptographic failure include:
Read 12 tweets
Dec 3
LINUX - /etc/passwd -deeply

β€’ /passwd: A human-readable text file which stores information of user account.

β€’ etc/group: also a human-readable text file which stores group information as well as user belongs to which group can be identified through this file.

Thread🧡: πŸ‘‡
β€’ Encrypted password:
The X denotes encrypted password which is actually stored inside /shadow file. If the user does not have a password, then the password field will have an *(asterisk).

More : πŸ‘‡
β€’ User Id (UID): Every user must be allotted a user ID

β€’ (UID). UID 0 (zero) is kept for root user and UIDs 1-99 are kept for further predefined accounts, UID x.x.x.x

β€’ Group Id (GID): It denotes the group of each user; like as UIDs, the first x.x.x.x

More : πŸ‘‡
Read 5 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(