Brut Security
14.6K subscribers
907 photos
73 videos
287 files
962 links
βœ…Queries: @wtf_brut
πŸ›ƒWhatsApp: wa.link/brutsecurity
🈴Training: brutsec.com
πŸ“¨E-mail: [email protected]
Download Telegram
⚑Bug Bounty Reports Extractor - CLI tool that fetches resolved & disclosed HackerOne reports by vulnerability and exports them to CSV.

βœ…
https://github.com/newstartlikenoneanthor-pixel/report-extractor
❀17πŸ”₯6😱2
😁56πŸ‘5πŸ—Ώ2πŸ‘¨β€πŸ’»1🫑1
⚑️Recently updated Proof-of-Concepts

βœ”οΈLink to Download - https://github.com/0xMarcio/cve
Please open Telegram to view this post
VIEW IN TELEGRAM
❀17πŸ”₯5πŸ‘4πŸ‘1
This media is not supported in your browser
VIEW IN TELEGRAM
β˜„οΈFind new associated domains with this simple Google dork:

"Β© <COMPANY>. all rights reserved." -".<COMPANY>.com"
Please open Telegram to view this post
VIEW IN TELEGRAM
πŸ”₯17❀7πŸ‘4😱1
dON'T fORGET tO gIVE rEACTIONS
❀22πŸ—Ώ8πŸ”₯2🀨2
Hey Hunter's,
DarkShadow here back again!

A hidden backdoor was in PHP version which allow remote code execution In user-agent header.

Guess Guy's which version it is?

#backdoor
❀19😁2πŸ‘¨β€πŸ’»1
πŸ”₯Google Dork - Exposed Configs πŸ”

site:example[.]com ext:log | ext:txt | ext:conf | ext:cnf | ext:ini | ext:env | ext:sh | ext:bak | ext:backup | ext:swp | ext:old | ext:~ | ext:git | ext:svn | ext:htpasswd | ext:htaccess | ext:json

Β©TakSec
Please open Telegram to view this post
VIEW IN TELEGRAM
❀30πŸ‘13πŸ”₯6
β˜„οΈJSRecon-Buddy - A simple browser extension to quickly find interesting security-related information on a webpage.

πŸ”΄https://github.com/TheArqsz/JSRecon-Buddy
Please open Telegram to view this post
VIEW IN TELEGRAM
1πŸ”₯24❀8πŸ‘4πŸ‘4🀝1
dON'T fORGET tO gIVE rEACTIONS
πŸ”₯15
β˜„οΈ Malicious PDF Generator - Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

✨ https://github.com/jonaslejon/malicious-pdf
Please open Telegram to view this post
VIEW IN TELEGRAM
❀14πŸ‘9πŸ‘2
Google Dork - XSS Prone Parameters πŸ”₯

site:example[.]com inurl:q= | inurl:s= | inurl:search= | inurl:query= | inurl:keyword= | inurl:lang= inurl:&
Please open Telegram to view this post
VIEW IN TELEGRAM
πŸ‘11❀8🀨1
β˜„οΈ Cheapest VPS for Bug Bounty & Pentesting

⚠️ https://brutsecurity.medium.com/cheapest-vps-for-bug-bounty-pentesting-fc6686572ee3
Please open Telegram to view this post
VIEW IN TELEGRAM
❀10πŸ‘4πŸ”₯3πŸ‘2
πŸ”₯Oneliner to download ALL of @assetnote's wordlists:

⌨️ wget -r --no-parent -R "index.html*" wordlists-cdn.assetnote.io/data/ -nH -e robots=off
Please open Telegram to view this post
VIEW IN TELEGRAM
πŸ”₯13
✈️OWASP Noir is an open-source tool designed to help security professionals and developers identify the attack surface of their applications. By performing static analysis on source code, Noir can discover API endpoints, web pages, and other potential entry points that could be targeted by attackers.

πŸ—Ώowasp-noir.github.io/noir/
Please open Telegram to view this post
VIEW IN TELEGRAM
πŸ‘13
Hey Hunter's,
DarkShadow here back again!

SSRF in pdf generation!

this api endpoint send the pdf generation request:
POST /api/v1/convert/markdown/pdf

Add this payload:
<img src=β€˜burp collab url’ />

comes 200ok and hit request in burp collaborator.

You can follow me in my x.com/darkshadow2bd

#ssrf #bugbountytips
❀14πŸ”₯4
πŸ˜‚
😁55πŸ—Ώ10❀4🐳3