RatSec

RatSec Blog

Bug Bounty Cheat Sheet

- Posted in Uncategorized by

Information Gathering - Identify target IP addresses and domains. - Perform DNS enumeration. - Identify technologies used by the target (e.g., Wappalyzer). - Identify people related to the target

CSRF

- Posted in Bug bounties by

CSRF(Cross-Site Request Forgery) Understanding CSRF. CSRF attacks occur when a malicious actor tricks an authenticated user into unknowingly performing actions on a web application that they are

22 Online tools for hackers

- Posted in tools by

Web App Checklist

- Posted in Bug bounties by

CSRF: Verify token presence on necessary forms (Create, Update, Delete) Check server-side token length validation Ensure server checks for token parameter Test server response to empty parameter and

JWT for Beginners

- Posted in Uncategorized by

JWT for Beginners 1. JWT Overview: JSON Web Tokens (JWTs) are a compact, URL-safe means of representing claims between two parties. JWTs are often used for authentication, information exchange, and

Useful websites for hackers

- Posted in Uncategorized by

List of websites that can be useful resources for ethical hackers, bug bounty hunters, and penetration testers. hackxpert labs - Practise labs for ethical hacking. Bugcrowd - Another popular bug