cookie

نحن نستخدم ملفات تعريف الارتباط لتحسين تجربة التصفح الخاصة بك. بالنقر على "قبول الكل"، أنت توافق على استخدام ملفات تعريف الارتباط.

avatar

#bugbountytips

#bugbountytips

إظهار المزيد
مشاركات الإعلانات
2 431
المشتركون
+924 ساعات
+517 أيام
+28930 أيام

جاري تحميل البيانات...

معدل نمو المشترك

جاري تحميل البيانات...

Photo unavailableShow in Telegram
Mass hunting exposed git with hednsextractor: Tools: hednsextractor + httpx + DotGit Plugin
hednsextractor -target "target" -silent | httpx -path /.git/config -mc 200 -silent
#bugbountytips
إظهار الكل...
🔥 4
Photo unavailableShow in Telegram
95% from hunters remove pics from endpoint, but... 1. Gathering all target endpoints 2. Filter the results just for pic extensions
cat endpoints.txt | egrep 'jpg|jpeg|png' > results.txt
3. Filter to alive
httpx -l results.txt -mc 200 -o alive.txt
4. Found a passport on specific endpoint => app.com/xxxx/cdn/file/xxx.jpg 5. Visit app.com/xxxx/cdn/ ==> dir listing open and the results is tons of PII 💡Don't forget checking (jpg/jpeg/etc..) all the time by @GodfatherOrwa #bugbountytips
إظهار الكل...
🔥 8👍 2
See the differences on https://www.tesla.com. Without the flag you will get nothing, but with the flag you will see that crawling works. P.S Use -show-browser to see what's going on (debugging mode). #bugbountytips
إظهار الكل...
Some people like using a command-line spider for gathering endpoints. Katana is one of these security focused spiders: https://github.com/projectdiscovery/katana When using katana: 1) use "-headless" as modern CDN WAFs block many command-line spiders. 2) use "-js-crawl" to enable javascript parsing 3) use "-jsluice" to enable syntax-tree (better) javascript parsing 4) use "-display-out-scope" to know when the spider find links to other domains that might be related to your target #bugbountytips
إظهار الكل...
🔥 6👍 1
#bugbountytips #доклады https://youtu.be/vFk0XtHfuSg
إظهار الكل...

👍 3
Modern WAF Bypass Techniques on Large Attack Surfaces https://youtu.be/0OMmWtU2Y_g #bugbountytips #доклады
إظهار الكل...
#NahamCon2024: Modern WAF Bypass Techniques on Large Attack Surfaces

Modern WAF Bypass Techniques on Large Attack Surfaces 👇 Shubham Shah is a security researcher and entrepreneur, known for co-founding Assetnote - a leading attack surface management platform. He's ranked as the #1 bug bounty hunter in Australia for three consecutive years and #27 in the world on HackerOne. Shubham specializes in discovering complex vulnerabilities in enterprise software and engineering security automation. nowafpls:

https://github.com/assetnote/nowafpls

JOIN DISCORD: discord.gg/NahamSec 💬 Social Media -

https://twitter.com/nahamsec

-

https://instagram.com/nahamsec

-

https://twitch.com/nahamsec

-

https://facebook.com/nahamsec1

❤‍🔥 4
Shodan & WAF Evasion Techniques | @godfatherOrwa https://youtu.be/wH6FEvmyo4A #bugbountytips #доклады
إظهار الكل...
#NahamCon2024: Shodan & WAF Evasion Techniques | @godfatherOrwa

#NahamCon2024: Shodan & WAF Evasion Techniques | @godfatherOrwa ⚒️Tools:

https://github.com/phor3nsic/favicon_hash_shodan

🧑🏽‍💻 Commands: $ shodan download --limit 1000 myresults.json.gz 'DORK' $ shodan parse --fields ip_str,port --separator " " myresults.json.gz | awk '{print$1":"$2}' | httpx 📚 Purchase my Bug Bounty Course here 👉🏼 bugbounty.nahamsec.training 💵 Support the Channel: You can support the channel by becoming a member and get access exclusive content, behind the scenes, live hacking session and more! ☕️ Buy Me Coffee:

https://www.buymeacoffee.com/nahamsec

JOIN DISCORD:

https://discordapp.com/invite/ucCz7uh

❤‍🔥 2
إظهار الكل...
Using Nuclei At Mass Scale - Ott3rly

Nuclei is an extremely powerful tool in Bug Bounty. Too bad most people use it the wrong way! Let me show you the top things that you should know to do

🔥 4❤‍🔥 1
#bugbountytips #доклады https://youtu.be/42L7t2zMq2g
إظهار الكل...
EP 100 | Secator 101, from Beginner to Advanced, Ft Maltemo, Nabot & JahMyst

EP 100 | Secator 101, from Beginner to Advanced, Ft Maltemo, Nabot & JahMystDiscord :

https://discord.gg/tH8wEpNKWSSocials

:

https://linktr.ee/TheLalukaSourc...

اختر خطة مختلفة

تسمح خطتك الحالية بتحليلات لما لا يزيد عن 5 قنوات. للحصول على المزيد، يُرجى اختيار خطة مختلفة.