Mayank (@hunt2behunter) 's Twitter Profile
Mayank

@hunt2behunter

| Ctf player | SRT | eJPT | eWAPTX | CRTP|CVE-2022-28923

ID: 1190469516142100486

linkhttps://hunt2behunter.github.io/ calendar_today02-11-2019 03:24:05

4,4K Tweet

246 Followers

955 Following

Ravro (@ravro_ir) 's Twitter Profile Photo

📄rustscan -a 'hosts.txt' -r 1-65535 | grep Open | tee open_ports.txt | sed 's/Open //' | httpx -silent | nuclei -t ~/nuclei-templates/ Mahmoud Youssef #bugbountytips #bugbountytip #BugBounty #CyberSecurity 1/1

payloadartist (@payloadartist) 's Twitter Profile Photo

🪙 Owasp Cheat Sheet Series: Goldmine of resources on application security for implementing controls. Covers 78 topics such as: - XSS - AuthZ - Input Validation - MFA, and so on cheatsheetseries.owasp.org/Glossary.html #infosec #cybersecurity #appsec #bugbounty #pentesting

🪙 Owasp Cheat Sheet Series: Goldmine of resources on application security for implementing controls. Covers 78 topics such as:

    - XSS
    - AuthZ
    - Input Validation
    - MFA, and so on

cheatsheetseries.owasp.org/Glossary.html

#infosec #cybersecurity #appsec #bugbounty #pentesting
0xdf (@0xdf_) 's Twitter Profile Photo

Search is a really nice AD box from Hack The Box. There's Kerberoasting, password reuse/sprays, GMSA, PowerShell Web Access, and client-certificates. I'll use Bloodhound and LDAP through out as a guide. 0xdf.gitlab.io/2022/04/30/htb… Oh, and a short YouTube video on using jq!

hAPI_hacker (@hapi_hacker) 's Twitter Profile Photo

Hacking APIs Book Giveaway sponsored by APIsec.ai! We are giving away 10 print books. One entry per: ♥️ Like 🔁 RT 👑Bonus entry to anyone who follows APIsec. Ends in 48 hours!

Hacking APIs Book Giveaway sponsored by APIsec.ai! We are giving away 10 print books. 

One entry per:
♥️ Like 🔁 RT

👑Bonus entry to anyone who follows <a href="/apisec_ai/">APIsec</a>.  Ends in 48 hours!
Emad Shanab - أبو عبد الله (@alra3ees) 's Twitter Profile Photo

Secure Code Review Questions and Answers:- CC Nishant Sinha Good luck. techbeacon.com/security/secur… github.com/mgreiler/all-a… crackyourinterview.com/SubCategory-Se… owasp.org/www-pdf-archiv… security.stackexchange.com/questions/tagg… github.com/mgreiler/secur… geeksforgeeks.org/secure-code-re… github.com/search?q=secur…

Abdulrahman (@infosec_90) 's Twitter Profile Photo

مساء الخير نزلت لكم رأيت اب عن وحدها من اسهل التكينكات عند وجود لوحة تحكم تخص موظفين او مطورين الشركة الثغرة كانت سب دومين apache.org Misconfig in TeamCity Panel Lead To auth-bypass in apache.org link.medium.com/sjUgf1OX2qb

مساء الخير
نزلت لكم رأيت اب  عن وحدها من اسهل

التكينكات عند وجود لوحة تحكم تخص موظفين
او مطورين الشركة الثغرة كانت سب دومين
apache.org 

Misconfig in TeamCity Panel Lead To auth-bypass in apache.org

 link.medium.com/sjUgf1OX2qb
Devansh Bordia (@devansh3008) 's Twitter Profile Photo

Hello everyone, On July 23rd, I will begin a 30-day AWS Security Series that will cover various sorts of AWS Vulnerabilities and will make content available to the community after series is completed. Please do follow me for this forthcoming series😇 #bugbountytips #AWS #Cloud

bugcrowd (@bugcrowd) 's Twitter Profile Photo

⏰ Time for a #GIVEAWAY! 💬 We want to hear from you. How to win swag? 📣 Retweet 📣 Like 📣 Complete the survey 📣 Drop an emoji once completed Click here to get started: ⤵ surveymonkey.com/r/T9VDH22

⏰ Time for a #GIVEAWAY!
💬 We want to hear from you.

How to win swag? 
📣 Retweet 
📣 Like
📣 Complete the survey
📣 Drop an emoji once completed

Click here to get started: ⤵
surveymonkey.com/r/T9VDH22
Hisxo (@adrien_jeanneau) 's Twitter Profile Photo

PimpMyBurp #7: How HaE Burp Suite extension can help you in your daily hunting session blog.yeswehack.com/yeswerhackers/…

Khizer Javed (@khizer_javed47) 's Twitter Profile Photo

Just Published "How I Manipulated My Rank on the Bugcrowd Platform" One of my favorites! Waited long for disclosure💯 #bugbounty #bugbountytips blog.securitybreached.org/2023/04/19/how…

PMOD/WRC (@pmodwrc) 's Twitter Profile Photo

Many thanks to Mayank. He responsibly notified us about a security issue on our systems. We much appreciate the efforts of the white hat community.

Rohit (@rohsec) 's Twitter Profile Photo

The results are in! 🏅and we've qualified for the next round of #AWC2024! 🎉 Big thanks to every team member for their hard work and dedication Also kudos to all the Indian teams for making it through! 🇮🇳 Let's keep pushing forward! 🚀 #bugbounty #cybersecurity #TeamIndia

The results are in! 🏅and we've qualified for the next round of #AWC2024! 🎉 
Big thanks to every team member for their hard work and dedication
Also kudos to all the Indian teams for making it through! 🇮🇳 
 Let's keep pushing forward! 🚀 

#bugbounty #cybersecurity #TeamIndia