These 5 tools and techniques have completely transformed my pentesting and appsec assessments:

(thread)
1. Burp Suite PRO + Extensions (@PortSwigger)

This is my bread and butter. Honestly, when testing web and mobile applications, I don’t think I could do without.
2. Source Code Analysis/Review

Be it a mobile or web app, it’s never a bad idea to look into the code, in addition to all the dynamic testing.

I often find a lot of insecurities in my clients’ code. I also get a lot of help from #AI tools, such as #gpt3.
3. Masscan + Nmap + httpx (@pdnuclei)

In network/infrastructure pentests, when mapping the attack surface, one technique I use is a bash script that combines masscan, nmap, and httpx seamlessly for automation. If you’re smart you can reverse-engineer my process.
4. Nox (@NoxAppPlayer)

After using Genymotion avidly for a long time, I can say hands-down that Nox does a far better job in dynamically testing Android apps.
5. VPS

I use @HelloPaperspace because it let's me pay per hour of usage. And they’ve got nice prices, IMO.

Plus, I’ve made myself a script to install all I need for recon-related stuff in one go.

You can check them out via my referral: bit.ly/cristipaperspa…
6. There's much more that I haven't touched. Plus tips for cloud security assessments, internal pentests, and red teaming. Stay tuned.

Like, retweet this, and follow me for more @CristiVlad25

#infosec #pentesting #cybersecurity #ethicalhacking #bugbounty
1.1. I've also made a course on Burp Suite: bit.ly/burpforpros

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with 🇷🇴 cristi

🇷🇴 cristi Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @CristiVlad25

Dec 16
My top 5 favorite #bugbounty platforms:

(thread)
1. Synack @SynackRedTeam

What I love: triagers, quality and variety of targets, scope width, fast payouts, tight community, dashboard
What I don't love (yet): LP+, vulnerability rewards
2. Intigriti @intigriti

What I love: community, community, community, quality of triaging, dashboard, hybrid pentests (despite I didn't get any)
What I don't love (yet): variety of tragets, private programs, vulnerability rewards
Read 6 tweets
Dec 15
damn, the level of sophistication that attacks can reach. I didn't know this, thanks @RealTryHackMe

(thread) Image
1. Domain names were originally composed of Latin characters a-z and 0-9.
2. In 1998, IDN (Internationalized Domain Name) was implemented to support language-specific script or alphabet from other languages, such as Arabic, Chinese, Cyrillic, Hebrew and others.
Read 6 tweets
Dec 14
In a world overloaded with information, "how to" is not so valuable anymore. "how I" is the new valuable approach. Here are 5 reasons:

(thread)
1. It’s More Authentic

By sharing your experiences and insights, you are providing a more personal and authentic perspective on the topic. This is especially valuable when it comes to topics where there are many different approaches/opinions.

i.e: #cybersecurity #ethicalhacking
2. It Is More Relatable

People can relate better to your story than they can to a generic “how to” approach because they can identify with the struggles and successes that you have experienced.

i.e.: How I hacked XYZ...
Read 7 tweets
Nov 28
You cannot be an expert hacker in everything. #cybersecurity is a vast field.

Let's say you wear an offensive hat. This is a vast field in itself.

Choose one topic, say "application security" (I'm also into this).

Here’s my best approach to skill-up fast:

0/n
1. Read write-ups from @PentesterLand on that specific topic (say "authentication bypass")

Go to: pentester.land/writeups/ and search for "bypass"
2. Practice on @RealTryHackMe

Go to: tryhackme.com/hacktivities?t… and search for "bypass"
Read 7 tweets
Nov 27
The infrastructure pentest, in six parts:

1 - Intelligence Gathering
2 - Vulnerability Analysis
3 - Exploitation
4 - Post Exploitation
5 - Reporting
6 - Configuration Review

0/n
1. Intelligence Gathering:

Technical steps to perform during the information gathering phase of an organization and figuring out the attack-surface area.

Full breakdown: bitvijays.github.io/LFF-IPS-P1-Int…
2. Vulnerability Analysis:

Exploring different services running on different ports of a machine by utilizing metasploit-fu, nmap or other tools.

Full breakdown: bitvijays.github.io/LFF-IPS-P2-Vul…
Read 7 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(