It's Steiner254 Profile picture
Dec 18 22 tweets 6 min read
Day 1⃣7⃣/2⃣0⃣ -- [ATO - Account Takeover]
➡️ ATO - is an attack whereby hackers take ownership of online accounts using stolen passwords and usernames.
➡️ Below some of the best Tips & References for ATO (Feel Free To Share)
🧵🧵👇👇
#BugBounty
#bugbountytips
1/n
Account Takeover Vulnerability
2/n
Account Takeover #Lab-1 | BePractical


>> We got couple of labs here...
3/n
10 Password Reset Flaws
anugrahsr.github.io/posts/10-Passw…
4/n
Password Reset Testing Cheat Sheet ∞
highon.coffee/blog/password-…
5/n
Authentication Cheat Sheet
cheatsheetseries.owasp.org/cheatsheets/Au…
6/n
The Top Five Web Application Authentication Vulnerabilities We Find
veracode.com/blog/secure-de…
7/n
Burger King Account Takeover By Using Multiple Vulnerabilities || Bug Bounty Poc || Byte Boy
8/n
Account Takeover Lab#6 Walkthrough | BePractical
14/n
OTP bypass and Account takeover using response manipulation
infosecwriteups.com/otp-bypass-and…
15/n
5 ways attackers can bypass two-factor authentication
hoxhunt.com/blog/5-ways-to…
16/n
Password Reset link hijacking via Host Header Poisoning
hackerone.com/reports/226659
17/n
Password reset token leakage via referer
hackerone.com/reports/342693
18/n
IDOR leads to Change the password of all users (ATO).
skypatil.medium.com/idor-leads-to-…
19/n
Watch out the links : Account takeover!
akashhamal0x01.medium.com/watch-out-the-…
n/n
Practice Makes Perfect!
Stay Ethical & Happy Hacking :)
See you here same time tomorrow!

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with It's Steiner254

It's Steiner254 Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @Steiner254

Dec 20
Day 1⃣8⃣/2⃣0⃣ -- [XXE - XML External Entity]
➡️ XXE - is an application-layer cybersecurity attack that exploits an XXE vulnerability to parse XML input
➡️ Below some of the best Tips & References for XXE (Feel Free To Share)
🧵🧵👇👇
#BugBounty
#bugbountytip
1/n
XML external entity (XXE) injection
portswigger.net/web-security/x…
2/n
XML External Entity (XXE) Processing
owasp.org/www-community/…
Read 21 tweets
Dec 10
Day 1⃣2⃣/2⃣0⃣ -- [RCE - Remote Code Execution]
➡️ Every Bug Bounty Hunter/Hacker wants to hit an RCE.
➡️ Below some of the best Tips & References for RCE (Feel Free To Share)🧵🧵👇👇
🧵🧵👇👇
#BugBounty
#bugbountytips
1/n
Simple Remote Code Execution Vulnerability Examples for Beginners
ozguralp.medium.com/simple-remote-…
2/n
Web & Reverse Shells for testing RCE
github.com/thevillagehack…
Read 20 tweets
Nov 20
Day 0⃣8⃣/2⃣0⃣ -- [Hacking File Upload Functionality]
➡️ Hitting P1's - RCE, SQL Injection, SSRF, Stored XSS, LFI, XXE, IDOR e.t.c
➡️ ➰ Below some of the best Tips & References (Feel Free To Share)🧵🧵👇👇
🧵🧵👇👇
#BugBounty
#bugbountytips
#cybersecuritytips
1/n
File Upload Vulnerabilities Checklist
0xn3va.gitbook.io/cheat-sheets/w…
2/n
Exif Data Not Stripped From Uploaded Images
kathan19.gitbook.io/howtohunt/exif…
Read 25 tweets
Nov 17
Day 0⃣7⃣/2⃣0⃣ -- [Hacking Different Web Application Functionalities]
➡️ Groups & Teams
➡️ Email Contact
➡️ Submit Feedback
➡️ ➰ Below are Functionalities, Tips & References (Feel Free To Share)🧵🧵👇👇
🧵🧵👇👇
#BugBounty
#bugbountytips
#cybersecuritytips
o/n
➡️ Chat Box/Support/Customer Care
➡️ Comment Functionality
➡️ Subscribe/Unsubscribe
➡️ Ecommerce Platform
➡️ Search Functionality
➡️ WebSockets
➡️ User-Agents
➡️ Cookies & Sessions
➡️ JSON Web Tokens
1/n
Blind SSRF on chatbox
hackerone.com/reports/1220688
Read 18 tweets
Nov 16
Day ➰➰/2⃣0⃣ -- [Hacking Bug Bounty Checklists/Methodologies]
➡️ Day ➰➰, Taking A Break! But Let's Talk About Different Hacking Methodologies.
➡️ Below are Some Of The Best Hacking Methodologies(Feel Free To Share)🧵🧵👇👇
#BugBounty
#bugbountytips
#cybersecuritytips
1/n
Resources-for-Beginner-Bug-Bounty-Hunters
github.com/nahamsec/Resou…
2/n
The Bug Hunter's Methodology (TBHM)
github.com/jhaddix/tbhm
Read 23 tweets
Nov 15
Day 0⃣6⃣/2⃣0⃣ -- [Delete/Deactivating An Account & Logout Vulnerabilities]
➡️ Day 6, Have You Ever Known That Deactivating & Logout Feature Can Be Hacked & Earn You Bounties?
➡️ Below are Tips & References (Feel Free To Share)🧵🧵👇👇
#BugBounty
#bugbountytips
#cybersecuritytips
1/n
IDOR — Let’s delete any account
medium.com/@Bohr/idor-let…
2/n
0 Click account delete CSRF
hacklido.com/d/32-csrf-atta…
Read 14 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(