Published inInfoSec Write-ups·PinnedMember-onlyMaking $500 by flipping a 0 to 1I recently found my first vulnerability in the wild. The vulnerability was a P1 and all I had to do was turn a 0 into a 1. Setting up the attacker environment The app was one that I used multiple times a week. I knew someone who worked with it a lot, and he was…Cybersecurity3 min readCybersecurity3 min read
Published inInfoSec Write-ups·PinnedMember-onlyEasy XSSHunter Discord AlertsThis will be a setup guide for XSSHunter and integrating it with Discord Alerts. This will be very similar to my other article but with more details Installation The first step is to download the Github script. curl -fsSL https://raw.githubusercontent.com/adamjsturge/easy-xsshunter-express/master/easy-xsshunter-express.sh -o easy-xsshunter-express.sh Once we grab the script, we are going to…Cybersecurity2 min readCybersecurity2 min read
Published inInfoSec Write-ups·PinnedMember-onlyEasy XSSHunter Express Setup ScriptRecently XSSHunter.com decided to stop signups and soon stopping its services. You’ll need to host your own version of XSSHunter. I wrote an article about my fork of XSSHunter Express. Since making that article I wanted to make the process of setting up XSSHunter easier so I made a script…Cybersecurity3 min readCybersecurity3 min read
Published inInfoSec Write-ups·PinnedMember-onlyBurp Suite Android Emulator SetupGuide to setup Burp Suite on your Android Emulator Burp Suite has a great guide for setting this up, which I’ll be referencing, but it’s not for emulators, and I’ve found no complete guide online, so I’ll make one here. …Bug Bounty3 min readBug Bounty3 min read
Published inInfoSec Write-ups·Mar 25Member-onlyLinus Tech Tips’ YouTube Hijacking Highlights the Importance of Customizable Permissions and Session ManagementThe recent security breach experienced by Linus Tech Tips, a popular technology YouTube channel, serves as a stark reminder of the importance of having a robust permissions system in place for companies and individuals. In this article, we will discuss how applications should provide options for customizable permissions per user…Cybersecurity3 min readCybersecurity3 min read
Published inInfoSec Write-ups·Feb 1Member-onlyIncreasing Website SecurityI will be going over things you can add to your company's code base to increase the security of your app. Honorable Mentions Before I go into detail about the various changes, I’m going to mention some that I think most people know and should implement. Two-factor authentication: is a standard thing…Cybersecurity3 min readCybersecurity3 min read
Published inInfoSec Write-ups·Jan 15Member-onlyBreaking into Cybersecurity as a DeveloperI just finished my first year working as a security engineer and wanted to give a recap of all the things I did to get into my current role. Breaking into any industry is a mixture of luck and preparation. Background I was in college, studying computer engineering, with the goal…Cybersecurity4 min readCybersecurity4 min read
Published inInfoSec Write-ups·Jan 11Member-onlyYour own VPN with WireGuard (Raspberry Pi)This guide will walk you through the process of setting up a VPN with WireGuard. WireGuard is a modern and secure VPN that is very easy to setup. Throughout the article I will be referencing https://github.com/WeeJeWel/wg-easy Why host our own VPN? VPNs are a great resource that can allow you to accomplish multiple goals. You’ll…VPN3 min readVPN3 min read
Published inInfoSec Write-ups·Jan 6Member-onlyScheduling Recon Scripts with DockerCronjobs are useful for scheduling tasks to run automatically at a specified time or interval. In this tutorial, we’ll go over how to set up a cronjob with Docker for recon purposes. — Introduction First, add the following line to your crontab file to run the cron.sh script every minute: https://crontab.guru/ This is a useful site for cron timings * * * * * export $(xargs < /app/.env); /app/cron.sh >> /app/log/cron.log 2>&1Cybersecurity4 min readCybersecurity4 min read
Published inInfoSec Write-ups·Dec 30, 2022Member-onlyThe Right Time for a Bug Bounty and Security TeamIntroduction Starting a bug bounty program and hiring a security team are important steps for companies to take to ensure the security and integrity of their products and services. But when is the right time for a company to make these investments? Quick Note Contrary to popular belief, a bug bounty…Bug Bounty4 min readBug Bounty4 min read