Abhishek Meena Profile picture
Dec 12 β€’ 9 tweets β€’ 9 min read
Bug Bounty automation script v2

#bugbounty #bugbountytip #infosec

See 🧡: πŸ‘‡
Find JavaScript Files

β€”β€”β€”β€”β€”β€”β€”β€”β€”
I've opened My Bug Bounty tips Group => Join Link : t.me/bugbountyresou…
β€”β€”β€”β€”β€”β€”β€”β€”β€”

#bugbounty #Infosec #CyberSec
Get Subdomains from BufferOver. run

β€”β€”β€”β€”β€”β€”β€”β€”β€”
I've opened My Bug Bounty tips Group => Join Link : t.me/bugbountyresou…
β€”β€”β€”β€”β€”β€”β€”β€”β€”

#bugbounty #Infosec #CyberSec
Extracts Juicy Informations

β€”β€”β€”β€”β€”β€”β€”β€”β€”
I've opened My Bug Bounty tips Group => Join Link : t.me/bugbountyresou…
β€”β€”β€”β€”β€”β€”β€”β€”β€”

#bugbounty #Infosec #CyberSec
Get Subdomains from Riddler. io

β€”β€”β€”β€”β€”β€”β€”β€”β€”
I've opened My Bug Bounty tips Group => Join Link : t.me/bugbountyresou…
β€”β€”β€”β€”β€”β€”β€”β€”β€”

#bugbounty #Infosec #CyberSec
Get Subdomains from Archive

β€”β€”β€”β€”β€”β€”β€”β€”β€”
I've opened My Bug Bounty tips Group => Join Link : t.me/bugbountyresou…
β€”β€”β€”β€”β€”β€”β€”β€”β€”

#bugbounty #Infosec #CyberSec Get Subdomains from Archive
Get Subdomains from crt. sh

β€”β€”β€”β€”β€”β€”β€”β€”β€”
I've opened My Bug Bounty tips Group => Join Link : t.me/bugbountyresou…
β€”β€”β€”β€”β€”β€”β€”β€”β€”

#bugbounty #Infosec #CyberSec Get Subdomains from crt.sh
Dump In-scope Assets from chaos-bugbounty-list

β€”β€”β€”β€”β€”β€”β€”β€”β€”
I've opened My Bug Bounty tips Group => Join Link : t.me/bugbountyresou…
β€”β€”β€”β€”β€”β€”β€”β€”β€”

#bugbounty #Infosec #CyberSec
I love you all of you guys to support me

I Provide Useful and juicy info and Resources that help infosec community to grow

Hope You'll Like My Work πŸ‘

Hit A like If you want More Like These

β€’ β€’ β€’

Missing some Tweet in this thread? You can try to force a refresh
γ€€

Keep Current with Abhishek Meena

Abhishek Meena Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @Aacle_

Dec 13
Important tools solving CTF challenges.

#bugbounty #infosec

++Networking
- Wireshark, tshark
- tcpdump
- netcat, telnet
- nmap

++Forensics
- dd
- strings
- scalpel
- TrID
- binwalk

My Bugbounty Tips Group Link :
t.me/bugbountyresou…
=====================

Thread More 🧡:πŸ‘‡
Remaining ++Forensics
- foremost
- ExifTool
- Any hex editor
- DFF
- CAINE
- The Sleuth kit
- Volatility

++Cryptography
- Cryptool
- hashpump
- Sage
- John the Ripper
- hashcat
- Online tools(web)
- Modules for python

#bugbounty #Infosec

More : πŸ‘‡
++Steganography
- OpenStego
- OutGuess
- Steghide
- StegFS
- pngcheck
- Gimp
- Audacity
- Mp3Stego
- ffmpeg
- Own tools

++Reverse Engeering
- GDB
- IDA Pro
- Immunity Debugger
- OllyDbg
- Radare2
- nm
- objdump

#bugbounty #infosec

More : πŸ‘‡
Read 4 tweets
Dec 12
6 Tips To follow to Review Code for Security Bugs

You Must Read : πŸ‘‡
⭐ Start by reading the code carefully to get a good understanding of how it works and what it does.
⭐ Look for any potential vulnerabilities, such as input validation, authentication, and access control.

➑️ Pay special attention to any areas of the code that handle sensitive information, such as user passwords or financial data.
Read 8 tweets
Dec 12
How APi_key leakage could be harmful

Check this thread 🧡
Let take a intro : What Api_key is ?

API keys are unique identifiers that are used to authenticate and authorize access to certain resources or services.
In general, API keys are intended to be used as a way to grant secure and controlled access to the resources or services provided by a particular application or platform.
Read 10 tweets
Dec 11
List of 20 Different Vulnerabilities Other than OWASP Top 10 Explain

Check this out : πŸ‘‡
➑️ Man-in-the-middle (MITM) attacks, in which an attacker intercepts and alters communications between two parties.

➑️ Password cracking, in which an attacker uses various techniques to guess or obtain a user's password.
➑️ Malware infections, in which an attacker installs malicious software on a computer or network in order to gain access or control over it.

➑️ Remote code execution vulnerabilities, which allow attackers to execute arbitrary code on a remote system.
Read 13 tweets
Dec 11
Authentication Vs Authorization
#bugbounty #infosec
πŸ”° Authentication and authorization are two separate but related concepts in the field of computer security.

Authentication is the process of verifying the identity of a person or entity who is trying to access a system or network.
➑️ It's typically involves providing a username and password, but also include authentication such as biometric data or security tokens.

The goal of authentication is to ensure that only authorized users are able to access the system.
Read 7 tweets
Dec 10
This is how CTF's Help Bug bounty hunters
#bugbounty #Infosec #hacking

Do Check This Out :πŸ‘‡

Thread 🧡:πŸ‘‡
πŸ”° Capture-the-flag (CTF) competitions can help bug bounty hunters in a few ways:

➑️ CTFs provide a safe and legal environment to practice and improve your hacking skills.

This can help you become more proficient at finding and exploiting vulnerabilities
➑️ CTFs often include challenges that are similar to the types of problems you might encounter in a real-world bug bounty program.

This can give you a sense of what to expect, and help you develop strategies and techniques for tackling these challenges.
Read 6 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(