List of Google Dorks to search for companies that have a responsible disclosure program or bug bounty program which are not affiliated with known bug bounty platforms such as HackerOne or Bugcrowd. Some of the dorks are sourced from Nightwatch Cybersecurity https://wwws.nightwatchcybersecurity.com/2019/05/04/finding-unlisted-public-bounty-programs-with-google-dorks/ Emad Shanab's tweet https://twitter.com/alra3ees/status/1147728448170942464 Kunal Pandey's tweet https://twitter.com/kunalp94/status/1180193592846868480 A:\fie's tweet https://twitter.com/emenalf/status/1099180292068294658 Complete Bug Bounty Program List https://bugbounty-target.blogspot.com/ Bug Bounty Dorks List https://cyberasset-india.blogspot.com/2020/04/bug-bounty-dorks.html ------------------------------------------------------------------------------------------------------ inurl : / security inurl /bug bounty inurl:security.txt inurl:security "reward" i
Hackthebox is one of the best sites to test and improve your hacking skills, it’s fun to complete challenges and crack the active boxes. THIS IS MERELY CREATED FOR EDUCATIONAL & ETHICAL PURPOSE, AUTHOR IS NOT RESPONSIBLE FOR ANY ILLEGAL ACTIVITIES DONE BY THE VISITORS Step 1. Go to https://www.hackthebox.eu/ ; scroll down and click on “ Login ” Step 2. You will be redirected to https://www.hackthebox.eu/home Step 3. Click on the access option. You will be redirected to https://www.hackthebox.eu/home/htb/access Step 4. Follow the given step in Getting Started Portion. Step 5. Download your connection pack. Step 6. This is your connection pack file. Step 7. Open Terminal where your connection file. Step 8. Enter this command. Run openvpn example.ovpn in terminal. Step 9. Enter your sudo password & press enter key Step 10. Check last line in cmd if you see Initialization sequence c
----------------------------- For Beginners : ----------------------------- If you have installed kali linux on a VMWare workstation or even on your physical machine, you may be able to try and use this steps mentioned in the tutorial. Stay anonymous using proxy chain on kali linux ------------------------------ Procedure : ----------------------------- Note your IP address and DNS address from google before doing this step ✔️Procedure 1: Edit the Proxychains configuration file inside ''etc'' folder nano /etc/proxychains.conf ✔️Procedure 2: (Now in the proxychains.conf file make the below changes) ⚠ Remove the # before dynamic change ⚠ Add the # before strict change ⚠ Remove the # before proxy dns request – no leak for dns data ⚠ In the [proxy list] add a line below socks4 – ⚠ Socks5 127.0.0.1 9050 ✔️Procedure 3: Check if your kali linux os has been installed with TOR service service tor status ✔️Procedure 4: If Tor service is Installed p
Comments
Post a Comment