Brut Security – Telegram
Brut Security
14.6K subscribers
904 photos
72 videos
287 files
958 links
Queries: @wtf_brut
🛃WhatsApp: wa.link/brutsecurity
🈴Training: brutsec.com
📨E-mail: info@brutsec.com
Download Telegram
https://github.com/tomnomnom/gron

This is one of the best tools for dealing with large JSON data. It makes it easier to query complex JSON and turn it into different formats
I use it always to test web api that sends or receives big json blobs to understand what it's actually doing
👍3
Free TryHackMe Access
If you’re unable to purchase a personal voucher, you can use the following account for learning purposes:

TryHackMe Premium Account
Email: elmsi.youssef@gmail.com
Password: pasderemarque@123

Please use the account responsibly—do not change or delete any settings or information.
86👍11🔥2
nmap.pdf
258.5 KB
🔥10
☄️Windows Api Security Professional (WASP)☄️

⚠️This is beginner level course & certification on windows api programming. This is the first baby step into the world of malware development, malware analysis, reverse engineering, forensics etc. This course contains videos to learn from, 20+ practice challenges to practice and an examination to achieve the certificate.

🔥https://redteamsorcery.teachable.com/p/windows-api-security-professional

💥 Use our special discount code to get a flat 40% discount- 40THRIFTY
Please open Telegram to view this post
VIEW IN TELEGRAM
3
XSS from javanoscript hidden params

assetfinder *.com | gau | egrep -v '(.css|.noscript)' | while read url; do vars=$(curl -s $url | grep -Eo "var [a-zA-Z0-9]+" | sed -e 's,'var','"$url"?',g' -e 's/ //g' | grep -v '.js' | sed 's/.*/&=xss/g'); echo -e "\e[1;33m$url\n\e[1;32m$vars"
2🔥19👍32
- Register An account with email service@intl.paypal.com on the target
- navigate to support section and see if there are any emails converted into support tickets

credit - NinadMishra
#bugbountytips
🐳9👍3
🧑‍💻CloakQuest3r - Uncover the true IP address of websites safeguarded by Cloudflare & Others

https://github.com/spyboy-productions/CloakQuest3r
2🔥12👍3
☄️Argus - The Ultimate Reconnaissance Toolkit 🔍
Argus is an all-in-one information gathering tool crafted for ethical hackers and cybersecurity experts. It seamlessly integrates network analysis, web exploration, and threat detection, all in a sleek and intuitive interface. Argus turns complex reconnaissance into an art of simplicity.
---
🌐https://github.com/jasonxtn/Argus
Please open Telegram to view this post
VIEW IN TELEGRAM
👍7
CVE-2024-9634: RCE in GiveWP WordPress Plugin, 9.8 rating 🔥

Another one critical vulnerability in GiveWP. This time, attackers can inject PHP code using one parameter.

Search at Netlas.io:
👉 Link: https://nt.ls/9tUYx
👉 Dork: http.body:"plugins/give/assets/dist"

Read more: https://github.com/advisories/GHSA-6fx6-wrpf-cpgv
👍53
Add the file yahoo_site_admin/credentials/db.conf to your wordlist, and you might discover some juicy data.
110
TryHackMe is now giving subnoscriptions in INR
1👍8🔥2
POC for CVE-2024-4577 PHP CGI Argument Injection 🔥 🔥 🔥

Nuclei Template:
https://github.com/11whoami99/CVE-2024-4577/blob/main/CVE-2024-4577.yaml
19👍2
Subdomain Takeover POC :
subfinder -d domain | httpx -silent > subdomains.txt ; nuclei -t /root/nuclei-templates/http/takeovers -l subdomains.txt
👍81
80% bug bounties is about understanding the application/framework/protocol and (knowing about what exactly are you doing or if it's actually worth doing)
👍29🔥4🗿31