The 5 Hacking NewsLetter 86
Posted in Newsletter on December 31, 2019
Posted in Newsletter on June 18, 2019
Hey hackers! These are our favorite resources shared by pentesters and bug hunters last week.
This issue covers the week from 07 to 14 of June.
BSides London 2019, especially:
Stress, anxiety and depression are three health risks that we should all be aware of and have strategies to avoid. This talk is a perfect reminder of their distinctions, why they affect us and what to do to avoid them or to get better. This is very helpful especially for us, hackers, who can spend days in front of our computers, forgetting to exercise, sleep or eat properly.
This is the writeup of an unsual kind of IDOR found during a live hacking event.
Arne Swinnen, Matti Bijnens & Jeroen Beckers were able to bypass several defense mechanisms including encrypted parameters. The thought process is very detailed and so interesting that I can’t summarize it in a few lines. Check out the article, it’s worth it!
To be honest, last week was so crazy busy that I haven’t had the time to watch this video yet. But it is on the top of my list!
Apart from the technical details, getting advice from one of the top bug hunters is perfect for getting you into the right hacking mindset.
Live mentoring is an awesome opportunity especially if you’re just starting out.
BurpJSLinkFinder is a Burp Suite plugin that passively detects JS files and scans them for endpoint links.
If you are planning to do some JavaScript code analysis/ bug hunting on Web apps, you really want to try it.
It is very helpful because until now you had to export JS files then run a tool like LinkFinder on them to find new endpoints. Such a time saver!
If you have played with Burp Collaborator before, you know that Collaborator sessions are closed as soon as you close Burp. That’s not very practical if you need to shut down your laptop and resume tests later.
This tutorial shows a way around this. Basically, you launch Wireshark and sniff out communications between Burp and the Collaborator server. You should see a secret key pertaining to your Collaborator session. This is what will allow you to query the Collaborator server at any time even after closing Burp.
This solution is not perfect but it is a workaround until Portswigger releases a new feature to save Collaborator sessions.
See more writeups on The list of bug bounty writeups.
We created a collection of our favorite pentest & bug bounty related tweets shared this past week. You’re welcome to read them directly on Twitter: Tweets from 06/07/2019 to 06/14/2019
Have a nice week folks!
If you enjoyed reading this, please consider sharing it, leaving a comment, suggestions, questions…