👉Practical Bug bounty tips 👉Beginner friendly 👉Pentesting DM for queries

Joined February 2021
3⃣Misconfig Mapper Misconfig Mapper is a project by Intigriti for the community to help you find, detect and resolve common security misconfigurations in various popular services, technologies and SaaS-based solutions that your targets use! github.com/intigriti/misconf…
1
2
🔥 TOP 5 recon tools used in web app Pentesting👇 1️⃣ Burp Suite 2️⃣ Nmap 3️⃣ Recon-ng 4⃣ Nuclei 5⃣ Subfinder #infosecurity #appsecurity
1
1
6
“Authentication: disabled” port:445 product:”Samba” hostname:”*.${target}” title:”Login — Adminer” hostname:”*.${target}” title:”Login — Adminer” ssl.cert.subject.cn:”${target}” http.title:”sign up” ssl.cert.subject.cn:”${target}”z
1
2
ssl.cert.subject.commonName:”.${target}” http.title:”Index of /” hostname:”.${target}”* http.title:”Index of /” ssl.cert.subject.cn:”${target}” ftp port:”10000" hostname:”*.${target}” ftp port:”10000" ssl.cert.subject.cn:”${target}”
1
1
5
Shodan dorks help you filter specific types of devices and information 👇 ssl.cert.fingerprint:”${target}” ssl:”${target}” org:”${target}” hostname:”${target}” ssl.cert.issuer.cn:”${target}” ssl.cert.subject.cn:”${target}” #infosecurity #appsec
1
2
10
A cloud metadata service and you could retrieve the AWS metadata.
1
SSRF on FIle imports feature👇 👉 Suppose if an API relies on a URL to import a file. Some times you may endup with the SSRF vulnerability. You could simply pass this URL http://169.254.169.254
1
1
7
Some unknown Dorks to find more assets 👇 → site:*<example>* → site:example>* → site:*<example.*>* → site:*<*example.*>* → site:*example.* → ip:127.0.01 credit @HusseiN98D
4
20
👉 GET /userSearch?name=NAME%23AB&back=/home Truncating query strings: You can use encoded # Injecting invalid parameters: Use encoded `&` character to add a second parameter Override Existing Parameters by adding a second parameter
1
Essential tip for testing server-side parameter pollution Testing for pollution in query strings👇
1
2
Effective GraphQL Test Cases: A Quick Guide 👇 anmolksachan.github.io/graph…
6
Content Discovery with FFUF’s recursion🤑 This switch tells ffuf to start the scan on any directory you encounter, until no directory is left👇
4
11
Thank you for reading this far! We hope you've learned something new from this thread! If you have enjoyed this thread: 1. Follow us @beginnbounty for more of these threads! 🐛 2. Retweet the first Tweet to share it with your friends
2