Brut Security – Telegram
Brut Security
14.6K subscribers
901 photos
72 videos
287 files
956 links
Queries: @wtf_brut
🛃WhatsApp: wa.link/brutsecurity
🈴Training: brutsec.com
📨E-mail: info@brutsec.com
Download Telegram
Bug Bounty Reports Extractor - CLI tool that fetches resolved & disclosed HackerOne reports by vulnerability and exports them to CSV.

https://github.com/newstartlikenoneanthor-pixel/report-extractor
17🔥6😱2
😁56👍5🗿2👨‍💻1🫡1
⚡️Recently updated Proof-of-Concepts

✔️Link to Download - https://github.com/0xMarcio/cve
Please open Telegram to view this post
VIEW IN TELEGRAM
17🔥5👍4👏1
This media is not supported in your browser
VIEW IN TELEGRAM
☄️Find new associated domains with this simple Google dork:

"© <COMPANY>. all rights reserved." -".<COMPANY>.com"
Please open Telegram to view this post
VIEW IN TELEGRAM
🔥177👍4😱1
dON'T fORGET tO gIVE rEACTIONS
22🗿8🔥2🤨2
Hey Hunter's,
DarkShadow here back again!

A hidden backdoor was in PHP version which allow remote code execution In user-agent header.

Guess Guy's which version it is?

#backdoor
19😁2👨‍💻1
🔥Google Dork - Exposed Configs 🔍

site:example[.]com ext:log | ext:txt | ext:conf | ext:cnf | ext:ini | ext:env | ext:sh | ext:bak | ext:backup | ext:swp | ext:old | ext:~ | ext:git | ext:svn | ext:htpasswd | ext:htaccess | ext:json

©TakSec
Please open Telegram to view this post
VIEW IN TELEGRAM
30👍13🔥6
☄️JSRecon-Buddy - A simple browser extension to quickly find interesting security-related information on a webpage.

🔴https://github.com/TheArqsz/JSRecon-Buddy
Please open Telegram to view this post
VIEW IN TELEGRAM
1🔥248👍4👏4🤝1
dON'T fORGET tO gIVE rEACTIONS
🔥15
☄️ Malicious PDF Generator - Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

https://github.com/jonaslejon/malicious-pdf
Please open Telegram to view this post
VIEW IN TELEGRAM
14👍9👏2
Google Dork - XSS Prone Parameters 🔥

site:example[.]com inurl:q= | inurl:s= | inurl:search= | inurl:query= | inurl:keyword= | inurl:lang= inurl:&
Please open Telegram to view this post
VIEW IN TELEGRAM
👍118🤨1
Please open Telegram to view this post
VIEW IN TELEGRAM
10👍4🔥3👏2
🔥Oneliner to download ALL of @assetnote's wordlists:

⌨️ wget -r --no-parent -R "index.html*" wordlists-cdn.assetnote.io/data/ -nH -e robots=off
Please open Telegram to view this post
VIEW IN TELEGRAM
🔥13
✈️OWASP Noir is an open-source tool designed to help security professionals and developers identify the attack surface of their applications. By performing static analysis on source code, Noir can discover API endpoints, web pages, and other potential entry points that could be targeted by attackers.

🗿owasp-noir.github.io/noir/
Please open Telegram to view this post
VIEW IN TELEGRAM
👍13
Hey Hunter's,
DarkShadow here back again!

SSRF in pdf generation!

this api endpoint send the pdf generation request:
POST /api/v1/convert/markdown/pdf

Add this payload:
<img src=‘burp collab url’ />

comes 200ok and hit request in burp collaborator.

You can follow me in my x.com/darkshadow2bd

#ssrf #bugbountytips
14🔥4
😂
😁55🗿104🐳3