bugbountygroup | Unsorted

Telegram-канал bugbountygroup - Bug bounty chat

3186

Talk and help about bugbounty

Subscribe to a channel

Bug bounty chat

hey everyone, does anyone have a premium-rate phone numbers? If so, may I kindly ask you to DM me?

Читать полностью…

Bug bounty chat

sorry did't the message ful

Читать полностью…

Bug bounty chat

I created a notion page for ethical hacking course!
Save it before it gets deleted!

Читать полностью…

Bug bounty chat

Hackerone got hacked! How can I steal your POC? 🥷🏻

• Weakness - Sensitive Information Disclosure
• Bounty - $15,000
• CC - Hasyim

Critical bugs directly upstream (Hackerone) as a bug bounty platform :
https://kresec.medium.com/hackerone-got-hacked-how-can-i-steal-your-poc-01a9132c5aeb

Читать полностью…

Bug bounty chat

i have those password coded like that

i tried base64 it's not it

Читать полностью…

Bug bounty chat

https://github.com/streaak/keyhacks

Читать полностью…

Bug bounty chat

Hello y'all, hope you're doing well 😊

Читать полностью…

Bug bounty chat

Do you want to hunt and collab

Читать полностью…

Bug bounty chat

This is what i want to know i need help

Читать полностью…

Bug bounty chat

What could you use that for that would affect the company?

Читать полностью…

Bug bounty chat

There are various User Mode File System (FUSE)–based file systems for Unix-like operating systems (for example, Linux) that can be used to mount an S3 bucket as a file system. The semantics of the Amazon S3 file system are not that of a POSIX file system, so the file system may not behave entirely as expected.

Читать полностью…

Bug bounty chat

when some click my s3 click it download

Читать полностью…

Bug bounty chat

Seems that is unpossible to execute php file, cause s3 bucket used as file storage

Читать полностью…

Bug bounty chat

i change the method to put i can upload file i have to copy past binary down there

Читать полностью…

Bug bounty chat

its fixed thanks for asking

Читать полностью…

Bug bounty chat

Penetration Testing on MySQL Port 3306

MySQL is a popular open-source relational database management system (RDBMS) that is widely used in web applications. As a penetration tester, it's essential to identify vulnerabilities in MySQL to prevent unauthorized access to sensitive data. In this article, we'll explore how to conduct a penetration test on MySQL Port 3306.

Initial Reconnaissance

Before we begin, let's perform some initial reconnaissance to gather information about the target system. We can use tools like Nmap to scan the target IP address and identify open ports.

nmap -sT 192.168.1.100

The output should reveal that port 3306 is open, indicating that MySQL is running on the target system.

MySQL Version Scanning

Next, we'll use Nmap to scan the MySQL version. We can use the -sV option to enable version detection.

nmap -sV 192.168.1.100 -p 3306

The output should display the MySQL version, which can help us identify potential vulnerabilities.

Authentication Bypass

Now, let's try to bypass authentication using the mysql command. We can use the -h option to specify the target IP address and the -u option to specify the username.

mysql -h 192.168.1.100 -u root

If the password is not set or is weak, we might be able to gain access to the MySQL database without authentication.

SQL Injection

SQL injection is a common vulnerability in web applications that use MySQL. We can use tools like SQLMap to identify SQL injection vulnerabilities.

sqlmap -u "http://192.168.1.100/vulnerable.php?id=1" --dbms=mysql

SQLMap will attempt to inject SQL code to extract sensitive data from the database.

Brute Force Attack

If we're unable to bypass authentication or find an SQL injection vulnerability, we can try a brute force attack using tools like Hydra.

hydra -l root -P /usr/share/wordlists/rockyou.txt 192.168.1.100 mysql

Hydra will attempt to guess the password using a dictionary attack.

Conclusion I've demonstrated how to conduct a penetration test on MySQL Port 3306. We've shown how to perform initial reconnaissance, scan the MySQL version, bypass authentication, identify SQL injection vulnerabilities, and launch a brute force attack. Remember to always conduct penetration tests with permission from the system owner and to follow applicable laws and regulations.

Читать полностью…

Bug bounty chat

https://www.notion.so/Ethnical-hacking-course-link-685d53a4efd446489ce1fcabb22edf24?pvs=4#7266184fa1874eb1b6238a077ef98456

Читать полностью…

Bug bounty chat

The Complete Ethical Hacking Course!

https://shrinkme.cc/Ethical-Hacking-Course

Читать полностью…

Bug bounty chat

base64 -d <encrpyt>

Читать полностью…

Bug bounty chat

What you all doing ?

Читать полностью…

Bug bounty chat

During bug bounty I came across a env.js file with Some of what I see are survicateapi key, Google API key, some APIs url, froalapi key, profitwell API key, survicatesurvey id, Google recaptcha site key, some configuration, Braintree token, etc

Читать полностью…

Bug bounty chat

You need to search what that does with your information e can't actually determine what you can do next

Читать полностью…

Bug bounty chat

Hi all help please boost group:)

Читать полностью…

Bug bounty chat

Anyone here hunting on att ??

Читать полностью…

Bug bounty chat

Hi
I found apple developer merchant id file in a website but when i reported i got informative on it
Is there anyway i can make it a bug ?

Читать полностью…

Bug bounty chat

but you how to put value binary down the content lenght

Читать полностью…

Bug bounty chat

i put there ww.exe file

Читать полностью…

Bug bounty chat

i try next time i will ask in russian also

Читать полностью…

Bug bounty chat

i upload file with put method

Читать полностью…

Bug bounty chat

/channel/boost/Bugbountygroup

Читать полностью…
Subscribe to a channel