DEV Community

Cover image for Day-11: Read Info-sec Write-Ups!
FENIL SHAH
FENIL SHAH

Posted on

Day-11: Read Info-sec Write-Ups!

Day-11: Did Unix badge exercise on Pentesterlab and was not in the mood to do research so did read some amazing info-sec write-ups! Understanding and reading other's methodology always helps you make your thoughts broad!

1. Access to Server and Database of a French Bank 💸 ~ Thibeault Chenu!

  • Understanding the structure of Target is Important!
  • This was pretty good but I guess I need more knowledge to understand this completely if you can help, lemme know in the comment section! Thanks!❤️

2. Getting First Bounty with IDOR ~ Mukul Trivedi

  • Idor's are great when you get the logic errors!
  • He also linked amazing blogs about IDOR in his blog, do not forget to check that out also!

3. How Inspect Element Got me a Bounty ~ Aditya Soni

  • Make Inspect Element your best friend!
  • Idk I never tried to change value which is disabled by default! Nice catch though!

PS: It is pretty easy to understand, If you do not understand lemme know in the comment section, I'll help you!


Resources:

Medium Blogs:

  1. https://medium.com/bugbountywriteup/how-did-i-get-access-to-server-and-database-of-a-french-bank-6bab0ed30463
  2. https://medium.com/bugbountywriteup/all-about-getting-first-bounty-with-idor-849db2828c8
  3. https://medium.com/bugbountywriteup/how-inspect-element-got-me-a-bounty-58d3a9946225

Contact:

Got doubts? Contact me on Twitter.
Feedbacks are welcomed, do comment it down below! :)

Top comments (1)

Collapse
 
aliallage247 profile image
Ali Allage

Absolutely, engaging in exercises like the Unix badge on Pentesterlab and exploring infosec write-ups is a fantastic way to enrich your cybersecurity knowledge. It's commendable that you recognize the value of understanding various methodologies and approaches in the field.

Learning from the experiences and insights shared by others in the cybersecurity community is akin to having a virtual mentorship. It not only broadens your understanding of specific challenges but also exposes you to diverse perspectives and strategies. This collaborative approach is at the heart of the cybersecurity community, where knowledge-sharing is a powerful tool for collective growth.

As you continue your journey in cybersecurity, this habit of delving into write-ups and understanding different methodologies will likely serve you well. It's a testament to your commitment to continuous learning and staying informed in a field that evolves rapidly. Keep exploring, keep learning, and most importantly, enjoy the process of unraveling the intricacies of cybersecurity!

For More details, please visit: bluesteelcyber.com