Nithin 🦹‍♂️ Profile picture
Jun 19 14 tweets 5 min read Twitter logo Read on Twitter
😱 I watched @GodfatherOrwa 's insightful talk "The Power of Shodan - Leveraging Shodan for Critical Vulnerabilities" at @NahamSec 's #NahamCon2023 and have condensed the ~25 minute talk for you to read in 2 minutes.

Here's some interesting bug bounty tips and tricks ⬇️ Image
1. To find all information related to *.target.*, you first need to identify the organization's name. You can do this by clicking the lock icon -> connection is secure -> certificate is valid.

This is wrt Brave/Chrome, there will something similar for those using Firefox. Image
2. Use this dork to find all information related to *.target.* Image
3. If you are targeting a specific TLD such as *.target.com, then use this dork as shown below. Image
4. Hunting on a huge domain will give you loads of results. To filter unnecessary results like say "Invalid URL", use this dork. Image
5. You can check all http titles and other info related to the target at "Facet Analysis". Say if you've found pages with "302 Found" in title when filtering with http.title and want to look at these IPs only, use this dork. Image
6. Tip: Sometimes domain names will not be accessible, but their corresponding IPs found in shodan will give you live pages. In such scenarios dork for this domain name in Google, Bing, URLScan, Web Archive and more.
7. If you have got lot of cached entries for the target domain, check manually if some directory is accessible. Try to understand what sort of error you are getting when accessing certain pages and guess the web server used. Then you can do content discovery on the page.
8. As a free user in Shodan, you'll have access to only two pages, hence remember to filter unwanted results and look into the ones you need only. Use the "-" character to filter unwanted results. Look at point 4 for example.
9. You can also use status codes like 302, 200, 403 in the dork to find pages corresponding to that. It's interesting to look at pages with 403.
10. Sometimes you can bypass WAF by accessing the IP of the page rather than the domain name. Once you've an IP without WAF, fuzz intelligently.
11. If you have a windows app domain like IIS Web Server Page, then dork for more results on this domain in Bing for better results.
If you've found this thread informative:

1. Follow me @thebinarybot to see more such quality content in your feed 🚀
2. RT the tweet below to share this thread with your audience - sharing is caring ☘️
@GodfatherOrwa @NahamSec Hey!

If you are looking to clear OSCP this year then make sure to grab a copy of the OSCP Notion Template that I launched.

Practice, check items of list, pass OSCP!

Find your copy here: thebinarybot.gumroad.com/l/oscplist

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Nithin 🦹‍♂️

Nithin 🦹‍♂️ Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @thebinarybot

Mar 27
😱 I asked ChatGPT "What are some of the unpopular SQL injection areas" and this is what it replied.

🧵👇

#bugbounty #cybersecurity #infosec #sqli
1. Error messages: Sometimes error messages can reveal important information about the application's database, such as table names or column names. An attacker can use this information to craft a SQL injection attack.
2. Search fields: Search fields are often overlooked when testing for SQL injection vulnerabilities, but they can be an easy target for attackers. In un-sanitized search queries, an attacker can inject SQL code to retrieve sensitive data from the database.
Read 7 tweets
Mar 27
☃️Bug Bounty Beginner's Roadmap☃️

Many of you have asked me how to get started at bugbounty and what are the pre-requisites to get started.

This repository contains nearly everything you need to know and can help you get started easily with a variety of resources.

#bugbounty
@techhacker98 That's a wrap!

If you enjoyed this thread:

1. Follow me @thebinarybot to get quality content on cybersecurity and bug bounty hunting.
2. RT the tweet below to share this thread with your audience
Read 4 tweets
Feb 2
Want to get started at Cybersecurity in 2023?

Worry no more. Open the thread below and master to core!

🧵👇
1. Pre-requisites

I still believe you can get into Cybersecurity without having little to no technical knowledge. That being said, if you want to master the art I would highly suggest you to learn these topics:

1. Networks
2. Operating Systems
3. Programming - Python/Bash/JS
2. Practice by doing

One of the best ways to learn is to learn by doing. Here's a list of freemium platforms where you can learn hands-on.

Generic:
1. @RealTryHackMe
2. @hackthebox_eu

Web Hacking:
1. Web Academy - rb.gy/rl5sz6
2. @PentesterLab
Read 13 tweets
Jan 31
7 GitHub profiles to star if you are into Bug Bounty.

🧵👇
1. @NahamSec 's Resources-for-Beginner-Bug-Bounty-Hunters

🔗Link: github.com/nahamsec/Resou…
2. @pentest_swissky 's PayloadsAllTheThings

🔗Link: github.com/swisskyrepo/Pa…
Read 11 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(