1. shodan.io - Search for devices connected to the internet and their vulnerabilities 2. prowl.lupovis.io - Free IP search & identifications of IoC and IoA
2. Remove the CSRF token and send the request and check whether the application is accepting the request without the token.And also send empty parameter and check.
Jan 14, 2023 • 6 tweets • 3 min read
Interested in learning iOS Penetration Testing?
Here is how you can start 👇🧵
#bugbounty#bugbountytips#cybersecurity#hacking
Requirements:
- Mac (Intel/M1/M2) Or Mobexler virtual machine (Apple proprietary tools not available)
- Jailbroken iPhone Or Corellium virtual iOS device
Jan 13, 2023 • 9 tweets • 2 min read
What is a Blockchain?
It's a growing list of records (blocks)
The Blocks are linked together using cryptography.
It's described as a data storage:
- trustless
- fully decentralized
- peer-to-peer
- immutable
It's spread over a network of participants (nodes)
Make sure you have a strong
foundation of knowledge and
skills. As a beginner focus on
improving your knowledge day
today and stay up-to-date on the
latest attacks, trends, and technologies in this field.
Dec 21, 2022 • 7 tweets • 4 min read
If you're starting out and your choice is Pentester/Red Teamer, here is another plan for you 👇🧵
#cybersecurity#infosec#hacking
- Do Penetration student course from @ine or Practical Ethical Hacking course from @TCMSecurity
- Learn OWASP top 10
- Go through the Web Security Academy from @PortSwigger (Burp Suite is one of the main tools for Web Pentest and it has a community edition)
Dec 6, 2022 • 6 tweets • 5 min read
Breaking into cybersecurity?
Here’s 15 FREE Interview prep resources!
These videos / guides will help you to smash your next interview!
Top 30 Penetration Tester Interview Questions / Answers lnkd.in/eAkvQFZG
• Where do you find them? - In places you cannot access.
> An admin panel
> A log history restricted to admins
> A feedback form that goes straight to the admin
> A chat bot message to the support team
2. Status Code Manipulation: If Status Code is 4xx Try to change it to 200 OK and see if it bypass restrictions
Nov 19, 2022 • 8 tweets • 3 min read
Malware Attack Infection Chain
🧵👇🏻
#cybersecurity#infosec#hacking
During the investigation of the campaign, researchers found that the attackers employed the extensive use of both dual-use and living-off-the-land tools. Also, some of the indications say that APT hackers initially attacked and exploited the publicly facing systems and further
1. Dehashed—View leaked credentials. 2. SecurityTrails—Extensive DNS data. 3. DorkSearch—Really fast Google dorking. 4. ExploitDB—Archive of various exploits.
#cybersecurity#infosec#bugbounty5. ZoomEye—Gather information about targets. 6. Pulsedive—Search for threat intelligence. 7. GrayHatWarefare—Search public S3 buckets. 8. PolySwarm—Scan files and URLs for threats. 9. Fofa—Search for various threat intelligence. 10. LeakIX—Search publicly indexed information.
Nov 14, 2022 • 5 tweets • 2 min read
17 platforms where you can begin cybersecurity:
1. HackXpert - Free labs and training. 2. TryHackMe - Hands-on exercises and labs. 3. CyberSecLabs - High quality training labs. 4. Cybrary - Videos, labs, and practice exams.
#cybersecurity#infosec#hacking#bugbounty5. LetsDefend - Blue team training platform. 6. Root Me - Over 400 cybersecurity challenges. 7. RangeForce - Interactive and hands-on platform. 8. Certified Secure - Loads of different challenges.