12.5K subscribers
550 photos
27 videos
24 files
889 links
This channel discusses:

— Offensive Security
— RedTeam
— Malware Research
— OSINT
— etc

Disclaimer:
t.iss.one/APT_Notes/6

Chat Link:
t.iss.one/APT_Notes_PublicChat
Download Telegram
Proxying Edge for Burp Suite without interfering with your system proxy settings.

#bugbountytips
❤‍🔥1
Zero-day / CVE-2021-35211

SolarWinds 2.0: Serv-U Remote Memory Escape Vulnerability. The said vulnerability was reported to SolarWinds by Microsoft security team and is under active exploitation.

This security vulnerability only affects Serv-U Managed File Transfer and Serv-U Secure FTP and does not affect any other SolarWinds or N-able (formerly SolarWinds MSP) products.

https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35211
#BurpHacksForBounties - Day 10/30

Do you face issues with Cached responses too with Burp Suite?
Then this is what you should do. Just disable it 😂😂

#infosec #security #appsec #bugbountytips #bugbounty
Enable the following rules in Proxy -> Options -> Match and Replace.
- If-Modified-Since
- If-None-Match

These are inbuilt rules in Burp Suite
Sometimes I see 304 in response in Burp and I have to dig in the Burp history to check the first occurrence of the response and analyze. With those headers removed, you may not find such responses.
#BurpHacksForBounties - Hack 11/30

We mostly use PortSwigger 's Burp Suite pro for corporate pentesting, & we should not capture and store corporate credentials.

Steps that I use and why is it important: 👇

#infosec #appsec #burp #Burpsuite
Steps :

1. Temporary project/session.
2. Login to the application, like normal.
3. Identify which requests to which domains contain credentials.
4. Start the main project in Burp.
5. Add those Domains to SSL passthrough. Proxy > Options > TLS Pass-Through
Why I do this: I save sessions, and burp will store those credentials and sessions. I personally don't want credentials to be stored in files.
Another important point is we are not testing SSO, rather we are testing App behind SSO.
#BurpHacksForBounties - Day 12/30

IPtables + Burp Suite + Android Applications. 😍🤓🤫😀
Tricky and length but worth setting up.

#burp #bugbountytips #infosec #security #appsec #bugbountytip
- Add Burp CA to device
- Bypass cert pinning
- Root the device(required for iptable)

Dport 80 routing - run these commands

iptables -t nat -A OUTPUT -p tcp --dport 80 -j DNAT --to-destination <BURP_IP>:8080
iptables -t nat -A POSTROUTING -p tcp --dport 80 -j MASQUERADE
You might need to do the same for other ports eg 443 as well.
Injector

Complete Arsenal of Memory injection and other techniques for red-teaming in Windows

https://github.com/0xDivyanshu/Injector
#proces #inject #memory #windows
#BurpHacksForBounties - Day 13/30

How to use Burp in most efficient way and bag a bounty.

In Bug bounty methodology by Uncle Rat (@theXSSrat) :
https://thexssrat.iss.onedium.com/bug-bounty-methodology-v3-0-hunt-like-a-rat-9e030fc54363

#infosec #appsec #bugbounty #bugbountytips