wtf_brut Profile Banner
Brut ๐Ÿ‡ฎ๐Ÿ‡ณ Profile
Brut ๐Ÿ‡ฎ๐Ÿ‡ณ

@wtf_brut

Followers
7K
Following
1K
Media
758
Statuses
2K

I'm world last $0 million dollar hacker.

127.0.0.1
Joined April 2015
Don't wanna be here? Send us removal request.
@wtf_brut
Brut ๐Ÿ‡ฎ๐Ÿ‡ณ
4 months
โšก๐—•๐—ฟ๐˜‚๐˜๐——๐—ฟ๐—ผ๐—ถ๐—ฑ ๐Ÿฎ.๐Ÿฌ - ๐—”๐—ป๐—ฑ๐—ฟ๐—ผ๐—ถ๐—ฑ ๐—ฆ๐˜๐˜‚๐—ฑ๐—ถ๐—ผ ๐—ฃ๐—ฒ๐—ป๐˜๐—ฒ๐˜€๐˜ ๐—”๐˜‚๐˜๐—ผ๐—บ๐—ฎ๐˜๐—ผ๐—ฟ: ๐—ฆ๐˜๐—ฟ๐—ฒ๐—ฎ๐—บ๐—น๐—ถ๐—ป๐—ฒ ๐—บ๐—ผ๐—ฏ๐—ถ๐—น๐—ฒ ๐—ฝ๐—ฒ๐—ป๐˜๐—ฒ๐˜€๐˜๐—ถ๐—ป๐—ด ๐˜„๐—ถ๐˜๐—ต ๐—ฎ๐˜‚๐˜๐—ผ๐—บ๐—ฎ๐˜๐—ฒ๐—ฑ ๐—ฒ๐—บ๐˜‚๐—น๐—ฎ๐˜๐—ผ๐—ฟ ๐—ฟ๐—ผ๐—ผ๐˜๐—ถ๐—ป๐—ด, ๐—™๐—ฟ๐—ถ๐—ฑ๐—ฎ, ๐—ฎ๐—ป๐—ฑ ๐—•๐˜‚๐—ฟ๐—ฝ ๐—ฆ๐˜‚๐—ถ๐˜๐—ฒ ๐—ถ๐—ป๐˜๐—ฒ๐—ด๐—ฟ๐—ฎ๐˜๐—ถ๐—ผ๐—ป.
5
93
447
@wtf_brut
Brut ๐Ÿ‡ฎ๐Ÿ‡ณ
2 days
Grab all the GF Patterns from different Repositories at one shot !! ๐Ÿ”ฅ *Link* : https://t.co/CSQKDbLufY โœ… Join Telegram For More Content: https://t.co/Pz9cWGKtiN ---------------------------------------------------------------------------- #CyberSecurity #BugBounty
Tweet card summary image
github.com
This repository contains all the GF-Patterns Repositories. All we have to do is just to run the given Shell File and it's Done !! - thecybertix/GF-Patterns
0
1
5
@wtf_brut
Brut ๐Ÿ‡ฎ๐Ÿ‡ณ
4 days
"Endpoints" for adding to your wordlist โœ… Join Telegram For More Content: https://t.co/Pz9cWGL18l ---------------------------------------------------------------------------- ๐Ÿ“– Your Ethical Hacking Journey Starts Here โ†’ https://t.co/sEV7r0xpMA ๐ŸŽ“ Ready to Skill Up? Enroll Now
0
5
35
@wtf_brut
Brut ๐Ÿ‡ฎ๐Ÿ‡ณ
15 days
403 Bypass Payloads โš™๏ธ #infosec #cybersec #bugbountytips
5
95
656
@wtf_brut
Brut ๐Ÿ‡ฎ๐Ÿ‡ณ
20 days
๐Ÿšจ Critical zero-day tagged as CVE-2025-61882 (CVSS 9.8) affecting Oracle E-Business Suite โœ… Join Telegram For More Content: https://t.co/Pz9cWGKtiN ๐ŸฅณNuclei Vulnerability Detection Script: https://t.co/qawhzhkf0F ๐ŸŸขThis vulnerability is remotely exploitable without
0
5
67
@wtf_brut
Brut ๐Ÿ‡ฎ๐Ÿ‡ณ
22 days
โœ… Join Telegram For More Content:
0
0
1
@wtf_brut
Brut ๐Ÿ‡ฎ๐Ÿ‡ณ
22 days
โšกBug Bounty Tip ๐Ÿš€ โœ…Level up your recon with GitHub's new regex search on https://t.co/1Wa19njJLp! Hunt for hardcoded credentials like SSH & FTP connection strings. ๐ŸšจExample Dorks: /ssh:\/\/.*:.*@.*target\.com/ /ftp:\/\/.*:.*@.*target\.com/ โœ… Join Telegram For More
4
59
458
@wtf_brut
Brut ๐Ÿ‡ฎ๐Ÿ‡ณ
25 days
โšกCheck Well Known Files/Paths - A JS console script to paste into console It will attempt to identify and uncover potentially useful files for enumeration โœ… Join Telegram For More Content: https://t.co/Pz9cWGKtiN โœ…Script: https://t.co/tHTIIzVJPy ๐Ÿ›ก๏ธHow to use: โ€ข Open the
1
27
173
@wtf_brut
Brut ๐Ÿ‡ฎ๐Ÿ‡ณ
1 month
๐Ÿ”ฅBest IDOR Checklist โœ… Join Telegram For More Content: https://t.co/Pz9cWGL18l #infosec #cybersec #bugbountytips #BugBounty
0
46
243
@wtf_brut
Brut ๐Ÿ‡ฎ๐Ÿ‡ณ
2 months
โšกOWASP Noir is an open-source tool designed to help security professionals and developers identify the attack surface of their applications. By performing static analysis on source code, Noir can discover API endpoints, web pages, and other potential entry points that could be
0
1
5
@wtf_brut
Brut ๐Ÿ‡ฎ๐Ÿ‡ณ
2 months
โšก Malics. PDF Generator - Generate a bunch of Malics. pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact. sh โœ…Join Telegram To Download: https://t.co/Pz9cWGKtiN ---------------------------------------------------------- ๐Ÿ“– Your Ethical
0
0
3
@wtf_brut
Brut ๐Ÿ‡ฎ๐Ÿ‡ณ
2 months
โšกJSRecon-Buddy - A simple browser extension to quickly find interesting security-related information on a webpage. ๐Ÿ”ด https://t.co/7pAQdz8Yx8 โœ… Join Telegram For More Content: https://t.co/Pz9cWGKtiN ------------------------------------------------------- ๐Ÿ“– Your Ethical
1
2
6
@wtf_brut
Brut ๐Ÿ‡ฎ๐Ÿ‡ณ
2 months
โšกFile Upload Vulnerabilities Checklist โœ…Join Telegram For More Content: https://t.co/Pz9cWGKtiN ---------------------------------------------------------- ๐Ÿ“– Your Ethical Hacking Journey Starts Here โ†’ https://t.co/sEV7r0wRX2 ๐ŸŽ“ Ready to Skill Up? Enroll Now โ†’
0
4
12
@wtf_brut
Brut ๐Ÿ‡ฎ๐Ÿ‡ณ
2 months
โœ… Join Telegram For More Content:
0
0
0
@wtf_brut
Brut ๐Ÿ‡ฎ๐Ÿ‡ณ
2 months
โšกBug Bounty Reports Extractor - CLI tool that fetches resolved & disclosed HackerOne reports by vulnerability and exports them to CSV. โœ… https://t.co/JEj0hYFxzu โœ… Join Telegram For More Content: https://t.co/Pz9cWGL18l
1
4
12
@wtf_brut
Brut ๐Ÿ‡ฎ๐Ÿ‡ณ
2 months
โšกMobile Hacking Bug Bounty: The Practical Checklist โœ… Join Telegram To Download: https://t.co/Pz9cWGL18l ---------------------------------------------------------- ๐Ÿ“– Your Ethical Hacking Journey Starts Here โ†’ https://t.co/sEV7r0xpMA ๐ŸŽ“ Ready to Skill Up? Enroll Now โ†’
0
0
4
@wtf_brut
Brut ๐Ÿ‡ฎ๐Ÿ‡ณ
2 months
โšกS3Scan - A powerful S3 bucket security scanner designed for penetration testing and bug bounty hunting. This tool automatically detects misconfigurations and security vulnerabilities in AWS S3 buckets. โœ… https://t.co/QhUS2lmpop โœ… Join Telegram For More Content:
0
6
26
@wtf_brut
Brut ๐Ÿ‡ฎ๐Ÿ‡ณ
2 months
โšกBug Bounty Checklist for Web App โœ… Join Telegram to Download: https://t.co/Pz9cWGL18l ---------------------------------------------------------- ๐Ÿ“– Your Ethical Hacking Journey Starts Here โ†’ https://t.co/sEV7r0xpMA ๐ŸŽ“ Ready to Skill Up? Enroll Now โ†’ https://t.co/rowz4KQfBa
0
36
155
@wtf_brut
Brut ๐Ÿ‡ฎ๐Ÿ‡ณ
2 months
โšกAutoswagger is a command-line tool designed to discover, parse, and test for unauthenticated endpoints using Swagger/OpenAPI documentation. It helps identify potential security issues in unprotected endpoints of APIs, such as PII leaks and common secret exposures. โœ…
3
71
378
@wtf_brut
Brut ๐Ÿ‡ฎ๐Ÿ‡ณ
2 months
๐Ÿ”ฅ Find All Parameters - Tool to crawl pages, find potential parameters and generate a custom target parameter wordlist โœ… https://t.co/WRklOQsPlI โœ… Join Telegram For More Content: https://t.co/Pz9cWGKtiN ---------------------------------------------------------- ๐Ÿ“– Your
1
32
107