My top 5 favorite #bugbounty platforms:

(thread)
1. Synack @SynackRedTeam

What I love: triagers, quality and variety of targets, scope width, fast payouts, tight community, dashboard
What I don't love (yet): LP+, vulnerability rewards
2. Intigriti @intigriti

What I love: community, community, community, quality of triaging, dashboard, hybrid pentests (despite I didn't get any)
What I don't love (yet): variety of tragets, private programs, vulnerability rewards
3. Bug Bounty Switzerland @bugbounty_ch

What I love: exclusivity, hard to get on board (+all their background checks), quality of triaging, very few researchers
What I don't love (yet): variety of targets, dashboard, community
4. No, there is no top 5. These 3 made my list because only these have proven their track record. I've been on many of the rest of the platforms and my experience with triage has been less than uderwhelming, to say the least. More about this:
5. That said, I do very little bug hunting, as my main focus is #Pentesting and #AppSec. In 2022 alone, I've done 85+ pentests for clients.

More on my work: youtube.com/@CristiVladZ

Like, retweet, and follow me for more posts like this.

#infosec #cybersecurity #ethicalhacking

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with 🇷🇴 cristi

🇷🇴 cristi Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @CristiVlad25

Dec 15
damn, the level of sophistication that attacks can reach. I didn't know this, thanks @RealTryHackMe

(thread)
1. Domain names were originally composed of Latin characters a-z and 0-9.
2. In 1998, IDN (Internationalized Domain Name) was implemented to support language-specific script or alphabet from other languages, such as Arabic, Chinese, Cyrillic, Hebrew and others.
Read 6 tweets
Dec 14
These 5 tools and techniques have completely transformed my pentesting and appsec assessments:

(thread)
1. Burp Suite PRO + Extensions (@PortSwigger)

This is my bread and butter. Honestly, when testing web and mobile applications, I don’t think I could do without.
2. Source Code Analysis/Review

Be it a mobile or web app, it’s never a bad idea to look into the code, in addition to all the dynamic testing.

I often find a lot of insecurities in my clients’ code. I also get a lot of help from #AI tools, such as #gpt3.
Read 8 tweets
Dec 14
In a world overloaded with information, "how to" is not so valuable anymore. "how I" is the new valuable approach. Here are 5 reasons:

(thread)
1. It’s More Authentic

By sharing your experiences and insights, you are providing a more personal and authentic perspective on the topic. This is especially valuable when it comes to topics where there are many different approaches/opinions.

i.e: #cybersecurity #ethicalhacking
2. It Is More Relatable

People can relate better to your story than they can to a generic “how to” approach because they can identify with the struggles and successes that you have experienced.

i.e.: How I hacked XYZ...
Read 7 tweets
Nov 28
You cannot be an expert hacker in everything. #cybersecurity is a vast field.

Let's say you wear an offensive hat. This is a vast field in itself.

Choose one topic, say "application security" (I'm also into this).

Here’s my best approach to skill-up fast:

0/n
1. Read write-ups from @PentesterLand on that specific topic (say "authentication bypass")

Go to: pentester.land/writeups/ and search for "bypass"
2. Practice on @RealTryHackMe

Go to: tryhackme.com/hacktivities?t… and search for "bypass"
Read 7 tweets
Nov 27
The infrastructure pentest, in six parts:

1 - Intelligence Gathering
2 - Vulnerability Analysis
3 - Exploitation
4 - Post Exploitation
5 - Reporting
6 - Configuration Review

0/n
1. Intelligence Gathering:

Technical steps to perform during the information gathering phase of an organization and figuring out the attack-surface area.

Full breakdown: bitvijays.github.io/LFF-IPS-P1-Int…
2. Vulnerability Analysis:

Exploring different services running on different ports of a machine by utilizing metasploit-fu, nmap or other tools.

Full breakdown: bitvijays.github.io/LFF-IPS-P2-Vul…
Read 7 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(