Open in app

Sign in

Write

Sign in

hackerdevil
hackerdevil

46 Followers

Home

Books

About

Featured Book

Penetration Testing Frameworks for Web Applications and APIs: Vulnerability Assessment and Pen Testing Frameworks
Penetration Testing Frameworks for Web Applications and APIs: Vulnerability Assessment and Pen Testing Frameworks

This book covers the importance of web apps and APIs in businesses, associated security risks, and VAPT tools and techniques.

2022

·
Devansh Gandhi
Devansh Gandhi

Stories

Published in

InfoSec Write-ups

·Pinned

Easy Admin Access — RVDP

Accessing the hidden admin portal with default credentials So, recently was in mood of finding bugs on company’s site having RVDP. Found one target through a simple Google search and started to work on it. Now, jumping straight into how I found this. Initial Reconnaissance Initially, I examined the company’s…

Bug Bounty

3 min read

Easy Admin Access — RVDP
Easy Admin Access — RVDP
Bug Bounty

3 min read


Published in

Nerd For Tech

·Pinned

Beyond the Inbox: Dissecting Phishing Emails for Digital Defense

A Comprehensive Guide to Phishing Email Analysis Target Audience could be a SOC analyst, any IT person interested in identifying phishing emails or anyone who wants to have a comprehensive idea of analyzing an email. Note: This will be a lengthy article (taking around 20 minutes) since it will cover…

Phishing

19 min read

Beyond the Inbox: Dissecting Phishing Emails for Digital Defense
Beyond the Inbox: Dissecting Phishing Emails for Digital Defense
Phishing

19 min read


Published in

InfoSec Write-ups

·Pinned

Behind the Scenes: Discovering an OTP Leakage Bug in a Leading Broadband Service’s Website

When I recently relocated to a new city and rented a house, I was provided with Wi-Fi access that came with certain limitations, such as speed restrictions, device limits, and data usage caps. The property owner had partnered with a prominent broadband service provider, granting Wi-Fi access to all residents…

Bug Bounty

3 min read

Behind the Scenes: Discovering an OTP Leakage Bug in a Leading Broadband Service’s Website
Behind the Scenes: Discovering an OTP Leakage Bug in a Leading Broadband Service’s Website
Bug Bounty

3 min read


Published in

Nerd For Tech

·Jan 8

How to Get Started in Bug Bounty by ChatGPT

The blog that ChatGPT wrote for me I just wanted to put AI’s power, efficiency, and accuracy to the test, so I asked ChatGPT to write a bug bounty blog 😅. Do share your thoughts on what you think about AI’s performance. Below is the complete blog written by ChatGPT. …

ChatGPT

6 min read

How to Get Started in Bug Bounty by ChatGPT
How to Get Started in Bug Bounty by ChatGPT
ChatGPT

6 min read


Published in

InfoSec Write-ups

·Nov 26, 2022

TryHackMe WriteUp: Warzone 2

This article explains how to find Warzone 2 solutions. — Challenge Name: Warzone 2 by Tryhackme & ujohn This challenge is related to triggered incident by an IDS or an IPS. It involves investigation and activities related to Security Analyst L1 Role. Note: Wireshark and Brim are the tools that were used while solving this challenge. …

Tryhackme

6 min read

TryHackMe WriteUp: Warzone 2
TryHackMe WriteUp: Warzone 2
Tryhackme

6 min read


Published in

InfoSec Write-ups

·Oct 2, 2022

TryHackMe WriteUp: Corridor

Write Up Describing the steps to Solve Corridor Challenge Name: Corridor by John Hammond For individuals who wish to learn more about IDOR vulnerability, this is a pretty simple challenge. What is IDOR? Using the parameters specified in the HTTP request, a web server identifies the resource requested when it…

Tryhackme Walkthrough

2 min read

TryHackMe WriteUp: Corridor
TryHackMe WriteUp: Corridor
Tryhackme Walkthrough

2 min read


Published in

InfoSec Write-ups

·Aug 6, 2022

TryHackMe WriteUp: Agent T

Write Up describing the steps to exploit Agent T Challenge Name: Agent T by John Hammond Step 1 After starting the machine first I scanned for IP for open ports and other services but nothing interesting was found.

Tryhackme

3 min read

TryHackMe WriteUp: Agent T
TryHackMe WriteUp: Agent T
Tryhackme

3 min read


Mar 12, 2022

The Art of Overthinking

First, let me tell you I am a professional overthinker 😎 thus no one else could speak more straightforwardly on this subject! Overthinking What exactly is overthinking? Overthinking, in the simplest terms, is when you think about a specific scenario over and over again, either because it happened before or…

Overthinking

4 min read

The Art of Overthinking
The Art of Overthinking
Overthinking

4 min read


Published in

Nerd For Tech

·Jan 31, 2022

Getting started using Nmap

Cheatsheet to get started with Nmap Firstly before diving straight to Nmap, lets first understand what Nmap is and how it’s important. Nmap is a network scanner created by Gordon Lyon. Nmap is used to discover hosts and services on a computer network by sending packets and analyzing the responses…

Nmap

10 min read

Getting started using Nmap
Getting started using Nmap
Nmap

10 min read


Published in

InfoSec Write-ups

·Sep 19, 2021

HactivityCon 2021 CTF Writeup

OPA Secrets challenge (category: web, level: hard) Step 1: On opening the challenge, a login screen would come up.

Hacktivitycon Ctf

4 min read

HactivityCon 2021 CTF Writeup
HactivityCon 2021 CTF Writeup
Hacktivitycon Ctf

4 min read

hackerdevil

hackerdevil

46 Followers

Book Author

CEH • IR Analyst • Foodie • Infosec Writer

Following
  • InfoSec Write-ups

    InfoSec Write-ups

  • Security Lit Limited

    Security Lit Limited

  • Piyush Kumawat (securitycipher)

    Piyush Kumawat (securitycipher)

  • ZeusCybersec

    ZeusCybersec

  • Pratik Dabhi

    Pratik Dabhi

See all (49)

Help

Status

About

Careers

Blog

Privacy

Terms

Text to speech

Teams