Brut Security
14.6K subscribers
907 photos
73 videos
287 files
962 links
โœ…Queries: @wtf_brut
๐Ÿ›ƒWhatsApp: wa.link/brutsecurity
๐ŸˆดTraining: brutsec.com
๐Ÿ“จE-mail: [email protected]
Download Telegram
โšกTop Hacking / Cyber Security Related Posts
๐ŸชชBy Daniel Kelley

๐Ÿ”—https://gold-marten-204.notion.site/2d292e0b941146ef858a125bf1cb0eb3
โค5๐Ÿ‘3
CVE-2024-31449 and other: Multiple vulnerabilities in Redis, 4.5 - 8.8 ratingโ—๏ธ

Three fresh vulnerabilities allow an attacker to perform RCE due to errors in the Lua scripting engine or DoS via malformed Access Control List selectors.

Search at Netlas.io:
๐Ÿ‘‰ Link: https://nt.ls/1G7ul
๐Ÿ‘‰ Dork: protocol:redis

Vendor's advisory: https://github.com/redis/redis/security/advisories/GHSA-whxg-wx83-85p5
๐Ÿ‘6โค1
๐ŸŒ Google Dorking Made Easy

Link : https://dorksearch.com/

This Website help you with Google Dorking Try it Now and Give Reactions ๐ŸคŸ

#bugbounty #bugbountytips
๐Ÿ‘1๐Ÿณ1
โ˜„๏ธTechDefence is Hiringโ˜„๏ธ

๐Ÿ“ŒShare Your Resume- +91 78618 86497
(No Calls)
Please open Telegram to view this post
VIEW IN TELEGRAM
SubOwner - This tool is designed to check for subdomain takeovers by resolving the CNAME records and verifying them against known vulnerable services.

๐Ÿ”— https://github.com/ifconfig-me/subowner
Please open Telegram to view this post
VIEW IN TELEGRAM
๐Ÿ”ฅ7โค5
Bug Bounty Beginner's.pdf
187.9 KB
Roadmap for Bug Bounty
โค4๐Ÿ‘2๐Ÿ”ฅ1
*CVE-2024-45409 | Ruby-SAML Auth Bypass In GitLab*
_*What Youโ€™ll Learn๐Ÿ’ก*_
1๏ธโƒฃ *Overview | Discription of CVE-2024-45409*
2๏ธโƒฃ *Reconnaissance For CVE-2024-45409*
*Shodan.io*
*Censys.io*
*Fofa.info*
*Hunter.how*
*ZoomEYE.HK*
_<======================>_
3๏ธโƒฃ *Eอขxอขpอขlอขoอขiอขtอข โ˜ฃ๏ธ CVE-2024-45409 | GiveWP WordPress Plugin Exploit*

4๏ธโƒฃ *Eอขxอขpอขlอขoอขiอขtอข Installation๐Ÿ“ฅ*
5๏ธโƒฃ *Eอขxอขpอขlอขoอขiอขtอข Tool Guide๐Ÿงญ*
6๏ธโƒฃ *Impact_๐Ÿ’ฅ*
7๏ธโƒฃ *Severity_โš ๏ธ*
8๏ธโƒฃ *Remediation_โ™ป๏ธ*
_https://yashsec.com/bug-bounty/cve-2024-45409-auth-bypass-in-gitlab/
๐Ÿ‘3
CVE-2024-43582: RCE in RDP Servers, 8.1 ratingโ—๏ธ

A use after free vulnerability in some RDP servers could allow an attacker to carry out remote code execution. The patch is already available.

Search at Netlas.io:
๐Ÿ‘‰ Link: https://nt.ls/Jyn4r
๐Ÿ‘‰ Dork: protocol:rdp

Vendor's advisory: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43582
๐Ÿ‘6
https://www.sonarsource.com/blog/why-code-security-matters-even-in-hardened-environments/

how to turn a file write vulnerability in a Node.js application into RCE โ€“ even though the target's file system is read-only
๐Ÿ”ฅ6โค1
Bookmark this website they always release good stuff
How would I exploit arbitrary file write into RCE on modern frameworks like Node js, Flask, Django ?

By overwriting existing templates with template injection payloads. โญ
๐Ÿ‘1
โ˜„๏ธ Exciting News for Aspiring Bug Hunters! โ˜„๏ธ

๐Ÿ’ฅ Starting at the end of October, our Bug Bounty Course is designed to transform you from a beginner to a professional bug hunter. Learn the ins and outs of bug bounty hunting, including XSS, SQL Injection, and more. With 40 hours of live, online training, you'll gain the skills needed to identify and ethically report security flaws.
Don't miss this opportunity to boost your cybersecurity career!
๐Ÿ“ฑ Enroll Now!

๐Ÿ“ฑFor more details, visit National Cyber Security Services

#sponsored by
Please open Telegram to view this post
VIEW IN TELEGRAM
โš ๏ธJoin Our Discussion Group โš ๏ธ
๐Ÿ”ฅ https://t.iss.one/brutsec ๐Ÿ”ฅ
Please open Telegram to view this post
VIEW IN TELEGRAM
๐—๐’๐’ ๐ข๐ง ๐๐ก๐จ๐ง๐ž ๐๐ฎ๐ฆ๐›๐ž๐ซ ๐…๐ข๐ž๐ฅ๐ ? ๐Ÿ‘‡

Recently I re-watched the NahamCon2022EU: RTFR (Read The Bleeping RFC) by securinti

One thing I was surprised to find out was that phone number fields can be vulnerable to XSS.

How is that possible?

According to the RFC it is possible to append "optional parameter" to the number. Something like:

 โ€ข 10203040;๐ž๐ฑ๐ญ=+22
 โ€ข 10203040;๐ข๐ฌ๐ฎ๐›=12345
 โ€ข 10203040;๐ฉ๐ก๐จ๐ง๐ž-๐œ๐จ๐ง๐ญ๐ž๐ฑ๐ญ=๐ž๐ฑ๐š๐ฆ๐ฉ๐ฅ๐ž

This can lead to XSS if:

1. The library parses phone numbers according to RFC and accepts optional parameters such as "phone-context"

2. The phone number is reflected on the web interface without input validation or output encoding

So payloads like "10203040;๐ฉ๐ก๐จ๐ง๐ž-๐œ๐จ๐ง๐ญ๐ž๐ฑ๐ญ=<๐ฌ๐œ๐ซ๐ข๐ฉ๐ญ>๐š๐ฅ๐ž๐ซ๐ญ(1)</๐ฌ๐œ๐ซ๐ข๐ฉ๐ญ>" CAN be a valid phone number and trigger XSS
1๐Ÿ‘28๐Ÿ—ฟ6โค2
https://github.com/tomnomnom/gron

This is one of the best tools for dealing with large JSON data. It makes it easier to query complex JSON and turn it into different formats
I use it always to test web api that sends or receives big json blobs to understand what it's actually doing
๐Ÿ‘3
Free TryHackMe Access
If youโ€™re unable to purchase a personal voucher, you can use the following account for learning purposes:

TryHackMe Premium Account
Email: [email protected]
Password: pasderemarque@123

Please use the account responsiblyโ€”do not change or delete any settings or information.
โค86๐Ÿ‘11๐Ÿ”ฅ2
nmap.pdf
258.5 KB
๐Ÿ”ฅ10