Hossam__shady Profile Banner
Hossam Shady Profile
Hossam Shady

@Hossam__shady

Followers
2K
Following
3K
Media
24
Statuses
2K

Cyber Security Engineer

Joined September 2019
Don't wanna be here? Send us removal request.
@rednexusacademy
Red Nexus Academy
25 days
⁨ بنقدملك خصومات تاريخية محصلتش قبل كده، بمناسبة الإعلان عن أقوى شراكة في الوطن العربي مع الحليف الأقوى في مجال السايبر سيكيورتي، INE.  قدرنا نوفر خصومات حصرية وهدفنا هو رحلتك التعليمية والاحترافية، اختار الباقة اللي تناسبك ومتضيعش الفرصة دي.  Full Pack 1- 12 شهر وصول
2
1
8
@Print3M_
Print3M
4 months
I'm releasing my new tool: DllShimmer 🔥 Weaponize DLL hijacking easily. https://t.co/BPP6dJLzuW - backdoor any function, no reverse engineering - all functions proxied, no program crash - built-in debug info and mutex to every function - more... #redteam #malware #security
5
110
387
@_aircorridor
Olexander
4 months
Kubernetes Hacking: Attacking Kubernetes Clusters Using The Kubelet API Explore the ways to execute commands within containers, potentially leading to full control over the cluster: https://t.co/DU0vgzIks9 @three_cube
1
4
9
@cyberchenti
Faiza Seidu-Adam | CyberBuddie
4 months
FREE Azure Labs – Cloud Security Projects Looking to gain hands-on experience with Azure Security Technologies? 📌 Microsoft’s official AZ-500 labs provide real-world cloud security engineering projects. Use them to: ✔️ Build and secure your own cloud environment ✔️ Work on
4
40
330
@nav1n0x
N$
11 months
If your target uses Rails, look for Action View CVE-2019-5418 - File Content Disclosure vuln. Although this is an old bug, it can still be found. Intercept the request in Burp and replace the Accept header with: `Accept: ../../../../../../../../../../etc/passwd{{` #bugbountytips
16
241
1K
@chux13786509
chux
11 months
🔥 403 turned to 200 🔥 Accessing /admin/settings was answered with 403, but using the "Referrer" HTTP header I was able to access pages that were forbidden! This is a common method to bypass a server side validation that relying on the user accessing only through the website
11
124
868
@Mr_Dark55
./Mr-Dark
11 months
assetfinder https://t.co/W3QT01FUMb | httpx -threads 300 -follow-redirects -silent | rush -j200 'curl -m5 -s -I -H "Origin: https://t.co/32zTSgMhGx" {} | [[ $(grep -c " https://t.co/32zTSgMhGx") -gt 0 ]] && printf "\n\033[0;32m[VUL TO CORS] \033[0m{}"' 2>/dev/null
5
141
704
@0x_rood
🇸🇦 Murtada Bin Abdullah (Rood)
1 year
1- Turn 2FA 2- Save some authenticated paths like /profile, 3- If website required 2FA from you, put path to access directly without 2FA #bugbountytips
7
27
282
@tamerqdh
Tamer | تامر
1 year
"أرجوكم، تعالوا وأنقذوني" كانت هذه آخر كلماتها قبل أن تُقتل بـ 350 رصاصة. نحن نُقتل على يد وحوش تجاوزوا المرضى النفسيين والسفاحين. هذه هي التجربة المروعة التي عانتها هند رجب في لحظاتها الأخيرة، والتي أُعادة تجسيدها بواسطة الذكاء الاصطناعي .
223
7K
13K
@Abu_Salah9
MO
1 year
مُحزن اعتياد العالم على قتل الابرياء! كيف تمر هذه المشاهد بهذه البساطة دون أن يراها احد!!
91
1K
2K
@Jayesh25_
Jayesh Madnani
1 year
💰Bug Bounty Tips: Scored a $5,000 bounty via APIs exposed on a Swagger endpoint! 💻 Discovered a Swagger UI showing API endpoints—all endpoints required auth. Instead of stopping there, I tried something different: using an Authorization token and cookies from a different
11
95
579
@Hossam__shady
Hossam Shady
1 year
have you ever tried to do this {"username": "`cat /etc/passwd`", "password": "test"} {"username": "`touch /var/www/html/hack.html`", "password": "test"}
0
1
8
@nav1n0x
N$
1 year
This is the quickest RCE I've ever gotten. The app has a popup for multi-selection fields. I intercepted the request, expecting XSS or SQLi, but found that the parameter **_session_name= can be exploited to get an #RCE as a surprise. Payload: `&**='.print((`id`)).'` #BugBounty
26
163
942
@0day_exploit_
0 day exploit
2 years
10) Httpx -l subdomains2.txt -o httpsub.txt 11) Creat private nuclei templets 12) creat https://t.co/FMoLgcLXC6 while true; do nuclei -l httpsub.txt -t ~/Private-Nuclei-Templates/ | anew fuzzresultnuclei9.txt | notify -pc ./provider-config.yaml; sleep 3600; done
1
2
12
@Hossam__shady
Hossam Shady
2 years
let's deep dive into CVES
Tweet card summary image
hossamshady.medium.com
#support_GAZA
0
0
4
@WajdWaqfi
Wajd Waqfi وجد وقفي
2 years
Worth watching…
258
2K
5K
@Hossam__shady
Hossam Shady
2 years
what to do after recon look here for my write-up and wait for the next part : https://t.co/FQVrfK5z1M
Tweet card summary image
hossamshady.medium.com
#Stand_with_Gaza🇵🇸
0
0
0
@RootMoksha
RootMoksha Labs
2 years
Tip for hunt and test path:/login/dbconf.php~ By:@momika233 #BugBounty #bugbountytips #pentest #cybersecurity
1
28
116
@nav1n0x
N$
3 years
4. Use your word list to find hidden parameters. Read this well written article by @KathanP19 https://t.co/HpY5akERR1 5. Use your word list to find hidden subdomains, I found 10s of more subdomains using WL created using the common words used in the source. 3/n
Tweet card summary image
medium.com
Hey Guys!! What's Going on? 👋 I was thinking of Tweeting about parameter discovery in web apps lately, however, while I was composing the…
1
17
118