ExploitNest's profile picture. CRTA | CAP | OSCP (Aspirant)
- Pentration Tester & Bug Hunter
- Red Teamer 🤡

Dark@Joker:~$

@ExploitNest

CRTA | CAP | OSCP (Aspirant) - Pentration Tester & Bug Hunter - Red Teamer 🤡

قد يعجبك
Dark@Joker:~$ أعاد

You can now scan for #react2shell in @Burp_Suite. To enable, install the Extensibility Helper bapp, go to the bambda tab and search for react2shell. Shout-out to @assetnote for sharing a reliable detection technique!

albinowax's tweet image. You can now scan for #react2shell in @Burp_Suite. To enable, install the Extensibility Helper bapp, go to the bambda tab and search for react2shell. Shout-out to @assetnote for sharing a reliable detection technique!

Dark@Joker:~$ أعاد

30 low-high level honeypots in a single PyPI package github.com/qeeqbox/honeyp…

tom_doerr's tweet image. 30 low-high level honeypots in a single PyPI package

github.com/qeeqbox/honeyp…

Dark@Joker:~$ أعاد

DAY 28/365 Tip : Modify account email to "[email protected]", application says "Email already registered"... Bypass using dot-notation ( this is where the vuln showed itself to me, haha ) Instead of using "[email protected]", try "[email protected]" ( with this…

4osp3l's tweet image. DAY 28/365

Tip :

Modify account email to "victimmail@gmail.com", application says "Email already registered"... 

Bypass using dot-notation ( this is where the vuln showed itself to me, haha ) 

Instead of using "victimmail@gmail.com", try "victim.mail@gmail.com"  ( with this…

Deep dive into Android Pentesting Covered everything from static & dynamic analysis, Frida, Drozer, SSL pinning bypass,and more If you're into mobile security, this one's packed with real-world scenarios & tools #mobilesecurity #androidapptesting coal-memory-97b.notion.site/Android-Pentes…


Dark@Joker:~$ أعاد

Cloudflare has started blocking proxy tools like Burp Suite. If you encounter this error, download the “Bypass Bot Detection” extension from the BApp Store in Burp Suite. It should resolve the issue for Burp Suite.

alp0x01's tweet image. Cloudflare has started blocking proxy tools like Burp Suite. If you encounter this error, download the “Bypass Bot Detection” extension from the BApp Store in Burp Suite. It should resolve the issue for Burp Suite.

Dark@Joker:~$ أعاد

Nobody can memorize all XXE payloads/vectors. Use this payload list when testing for XXE vulnerabilities: github.com/payloadbox/xxe…


location-based WAF bypass techniques Tag Blending: <Svg OnLoad= location=textContent>JavaS<a>cript:al<a>ert(<a>1)// Template Literals: <Svg OnLoad= location=`Java${/S/.source}cript:alert${"\50"}1)`> Credit - @BRuteLogic


📂 Target: robots.txt + sitemap.xml 👀 What to look for: /admin_old/ /staging/ /backup/ Hidden API routes .env, .git, .bak files 🎯 Use found paths in: Fuzzing Bruteforce Hidden login discovery


Dark@Joker:~$ أعاد

Ultimate Reconnaissance + Port Mapping Methodology (Advanced) 1. Enumerate all the domains+subdomains `$ amass enum -ip -d <domain>` 2. Extract the hosts from the Amass file, to create a file named hosts-amass.txt. `$ cat amass_output/amass.txt | cut -d']' -f 2 | awk…

TheMsterDoctor1's tweet image. Ultimate Reconnaissance + Port Mapping Methodology (Advanced)

1. Enumerate all the domains+subdomains

`$ amass enum  -ip  -d &amp;lt;domain&amp;gt;`

 2. Extract the hosts from the Amass file, to create a file named hosts-amass.txt.

`$ cat amass_output/amass.txt | cut -d&apos;]&apos; -f 2 | awk…

United States الاتجاهات

Loading...

Something went wrong.


Something went wrong.