Search Forums

(Advanced Search)


Forum Statistics
» Members: 73
» Latest member: Willwill980006
» Forum threads: 89
» Forum posts: 129

Full Statistics

Online Users
There are currently 2 online users.
» 0 Member(s) | 2 Guest(s)

Latest Threads
Cypher Hack the Box
Forum: Hack The Box
Last Post: Hacksudo
06-21-2025, 09:07 AM
» Replies: 3
» Views: 299
HackTheBox | Titanic
Forum: Hack The Box
Last Post: Hacksudo
06-21-2025, 09:01 AM
» Replies: 2
» Views: 215
Cat - Hack The Box
Forum: Hack The Box
Last Post: Hacksudo
06-21-2025, 08:25 AM
» Replies: 2
» Views: 267
XSS & Param Fuzzing via W...
Forum: Bug Bounty & Web Exploitation
Last Post: hashXploiter
06-10-2025, 12:21 AM
» Replies: 0
» Views: 93
HackerOne Disclosed Repor...
Forum: Research Papers/Vulnerability reports
Last Post: hashXploiter
06-04-2025, 06:00 PM
» Replies: 0
» Views: 104
HackerOne Disclosed Repor...
Forum: Research Papers/Vulnerability reports
Last Post: hashXploiter
06-03-2025, 06:00 PM
» Replies: 0
» Views: 77
HackerOne Disclosed Repor...
Forum: Research Papers/Vulnerability reports
Last Post: hashXploiter
06-01-2025, 06:00 PM
» Replies: 0
» Views: 71
HackerOne Disclosed Repor...
Forum: Research Papers/Vulnerability reports
Last Post: hashXploiter
05-31-2025, 06:00 PM
» Replies: 0
» Views: 86
HackerOne Disclosed Repor...
Forum: Research Papers/Vulnerability reports
Last Post: hashXploiter
05-30-2025, 06:00 PM
» Replies: 0
» Views: 89
HackerOne Disclosed Repor...
Forum: Research Papers/Vulnerability reports
Last Post: hashXploiter
05-29-2025, 06:00 PM
» Replies: 0
» Views: 100

 

XSS & Param Fuzzing via Wayback + Nuclei


Bug Bounty & Web Exploitation    No Replies

hashXploiter, 06-10-2025, 12:21 AM

Sharing a quick and effective one-liner to discover parameter-based vulnerabilities like XSS using archived URLs and fuzzing templates.

Single Subdomain One-Liner:

Code:
echo sub.target.com | waybackurls \
  | grep "=" \
  | gf xss \
  | uro \
  | httpx -silent -mc 200 -title \
  > live-params.txt && \
nuclei -l live-params.txt -t fuzzing-templates/ -severity low,medium,high -o findings.txt


Multiple Subdomains (List from subs.txt):
Code:
cat subs.txt | while read sub; do
  echo "[*] Processing $sub"
  echo $sub | waybackurls \
    | grep "=" \
    | gf xss \
    | uro \
    | httpx -silent -mc 200,302,403 -title \
    >> live-params.txt
done

nuclei -l live-params.txt -t fuzzing-templates/ -severity low,medium,high -o findings.txt

You can also use anew in place of >> to avoid duplicate URLs in live-params.txt.

Requirements:

  • You are not allowed to view links. Register or Login to view.
  • You are not allowed to view links. Register or Login to view.
  • You are not allowed to view links. Register or Login to view.
  • You are not allowed to view links. Register or Login to view.
  • You are not allowed to view links. Register or Login to view. with fuzzing-templates


Optional Speed Boost:
Code:
cat subs.txt | xargs -P 10 -I{} bash -c \
'echo {} | waybackurls | grep "=" | gf xss | uro | httpx -silent -mc 200,302,403 -title' >> live-params.txt


  Open Thread

CRTP Note


Red Teaming    No Replies

hashXploiter, 04-29-2025, 07:03 PM

Certified Red Team Professional (CRTP) - Notes by MD kaif

[Image: 1745874179625?e=1749081600&v=beta&t=Cev6...GtMT2jWYUc]

Link: You are not allowed to view links. Register or Login to view.


  Open Thread

MEDUSA


Mobile & IoT Security    No Replies

hashXploiter, 04-29-2025, 06:59 PM

MEDUSA is an extensible and modularized framework that automates processes and techniques practiced during the dynamic analysis of Android and iOS Applications.

It can be used to:

  • Intercept common API calls by using ready made modules
  • Automate the creation of complex Frida scripts
  • Inspect the application's memory
  • Manage and categorise hooks by adding them in to modules
  • Automate long-taking / boring processes
[Image: logo.svg]
Link : You are not allowed to view links. Register or Login to view.
Wiki : You are not allowed to view links. Register or Login to view.


  Open Thread

JSMON CLI - Find ALL hidden API endpoints directly from JavaScript files


Bug Bounty & Web Exploitation    No Replies

hashXploiter, 04-26-2025, 09:23 PM

JSMON CLI is a command-line interface for interacting with the jsmon.sh web application. It provides a convenient way to access various features of JSMON directly from your terminal.

Features

  • Upload URLs for scanning
  • Rescan previously scanned URLs
  • Upload and scan files
  • View scan results
  • Manage domains
  • Set up and manage cron jobs for automated scanning
  • Compare JavaScript responses
  • View user profile and usage information

Link: You are not allowed to view links. Register or Login to view.


  Open Thread

403 Bypass Techniques


Bug Bounty & Web Exploitation    No Replies

hashXploiter, 03-23-2025, 01:15 PM

extensive and updated reference for 403 (Forbidden) bypass techniques and tricks for bug bounty hunters and penetration testers.

Link: You are not allowed to view links. Register or Login to view.


  Open Thread

Caido - A lightweight web security auditing toolkit


Bug Bounty & Web Exploitation    No Replies

hashXploiter, 03-23-2025, 01:11 PM

[Image: landing_image.M1TLlug_.png]

Installing Caido on Windows

  • Download the Caido installer package for Windows from the dashboard or Github repository.
  • Open the downloaded package and follow the prompts to install Caido on your system.
  • Once the installation is complete, you can launch Caido from the Start menu or by searching for it in the Windows search bar.
Installing Caido on Linux

  • Download the Caido installer package for Linux from the dashboard or Github repository.
  • Open a terminal and navigate to the directory where the downloaded package is located.
  • Use the command sudo dpkg -i <package-name> to install Caido.
  • Once the installation is complete, you can launch Caido by running the caido command in the terminal.
Installing Caido on MacOS
  • Download the Caido installer package for macOS from the dashboard or Github repository.
  • Open the downloaded package and follow the prompts to install Caido on your system.
  • Once the installation is complete, you can launch Caido from the Applications folder or by searching for it in Spotlight.

Link : You are not allowed to view links. Register or Login to view.
You are not allowed to view links. Register or Login to view.


  Open Thread

HackTheBox: Vintage Discussion


Hack The Box    No Replies

bob_naaya, 03-11-2025, 10:38 PM

Machine: You are not allowed to view links. Register or Login to view.

IP: 10.10.11.45
Authentication Server Creds: P.Rosa / Rosaisbest12


As usual, I Tried common methods such as SMB/LDAP brute Forcing using NetExec (nxc), but got error because the server responded with "STATUS_NOT_SUPPORTED,". This indicates that NTLM was not supported. Then i tried to obtain the Kerberos ticket (.ccache) file using the following command and got the ticket.

root@kali /home/bob/Desktop/HTB/Vintage$ PYTHONWARNINGS='ignore' impacket-getTGT vintage.htb/P.Rosa:'Rosaisbest123' -dc-ip 10.10.11.45               
Impacket v0.12.0 - Copyright Fortra, LLC and its affiliated companies
Saving ticket in P.Rosa.ccache


  Open Thread

Cypher Hack the Box


Hack The Box    3 Replies

hashXploiter, 03-06-2025, 02:38 PM

Cypher Hack the Box -  (Medium) - Linux

-- > user.txt


ssh [email protected]

Pass: Hidden Content


--> root.txt

Hidden Content


  Open Thread

Bypassing AMSI and Evading AV Detection with SpecterInsight


Red Teaming    No Replies

hashXploiter, 03-05-2025, 05:27 PM

New AMSI Bypss Technique Modifying CLR.DLL in Memory 

[Image: bypassing-amsi-and-av-parameters.png?w=1...=100&ssl=1]



[Image: bypassing-amsi-and-av-detection-hirustot...=100&ssl=1]

Link: You are not allowed to view links. Register or Login to view.


  Open Thread

Linux Essential For Cyber security


Linux Security    No Replies

hashXploiter, 03-05-2025, 05:19 PM

[Image: GlNcUnoXMAMGqQt?format=jpg&name=medium]

Link : You are not allowed to view links. Register or Login to view.


  Open Thread