I'm Exhausted.....but my Bug Bounty Framework (Alpha Version) is FINALLY READY!!!

  Рет қаралды 2,774

rs0n_live

rs0n_live

8 ай бұрын

It's taken a TON of work, but the Alpha Launch of my Bug Bounty Hunting framework, The Ars0n Framework, is FINALLY ready!!
To start my livestream, I decided to walk through some of the newer parts of the tool and answer some questions from the chat.
You can download the framework here:
github.com/R-s0n/ars0n-framework
Also, HUGE thank you to Alex McGlothlin for helping build the Fire-Cloud module!! You can subscribe to his SubStack here:
equilibriumsecurity.substack....
The stream cuts out abruptly when I tried running Amass while on live 😅 -- Watch live at / rs0n_live
/ discord

Пікірлер: 24
@Bigchi3f
@Bigchi3f 8 ай бұрын
Yesss I have been waiting for this upload. Thank you bro, appreciate all your hard work!! Hopefully I can build my own from yours.
@user-hg8fb2qr1e
@user-hg8fb2qr1e 7 ай бұрын
Mr.Harrison and Mr.Alex, much appreciated your help for Beginner's Guidance you helped many families someday i will back the favour your are in heart and brain (Not forgotten) (someday) thank you so much. (note: The Ars0n Framework + vulns scan result to notify on discord server) I have two questions about The Ars0n Framework : 1-needs vps to run for fast recon ? 2-what about WAFs?
@DKrypt1337
@DKrypt1337 8 ай бұрын
Hey Rs0n, I was the one that spent hours and hours during the week to update your React theme 😀 You're a hard man to get a hold of. I'd like to help more on the framework. I'd also like to ask questions about it ha. You're always live during my work meetings 😢 You cool if I work on the report functionality, scan went for two days, and I couldn't save it. Would be cool to save it.
@rs0n_live
@rs0n_live 8 ай бұрын
Hey DK, great to hear from you!! I'm sorry I've been so hard to get ahold of, I promise that will get better now that the Alpha is done and my company is up/running. I can definitely schedule some streams at a time that works for you, but let's also set up a line of communication to chat about your ideas for the framework! I think we have chatted on Discord, right? I'm going to check this morning and hopefully ping you there. I'll make sure I get something set up so we have a direct line of communication from now!
@DKrypt1337
@DKrypt1337 8 ай бұрын
@rs0n_live Sounds good 👍 I don't think I've seen ya on Discord yet. I'm on there with the same name. No need to change the stream times for me. I still watch them later.
@rs0n_live
@rs0n_live 8 ай бұрын
It says you're not accepting friend requests, but I definitely could have screwed something up. Discord is far from my skillset, haha. Want to try connecting with me? R-s0n#2528
@demo1905
@demo1905 7 ай бұрын
The best gui based framework I've used and it's free .. thanks 👍 for the great tool
@mtabarikasif
@mtabarikasif 8 ай бұрын
I am final year CS student and would love to work on it. Thanks
@rs0n_live
@rs0n_live 8 ай бұрын
Sounds great!! I'm set up to handle PRs now that the Alpha version is out.
@Loopbob4
@Loopbob4 7 ай бұрын
God bless you ❤
@user-rc1lv6gr1r
@user-rc1lv6gr1r 7 ай бұрын
Dear ars0n, Your videos are truly amazing and incredibly helpful, especially for beginners. I want to express my gratitude for the time and effort you invest in creating these exceptional videos. I would like to make a strong recommendation for you to consider please do a live demonstrations into your content, focusing on hunting for IDOR, Information Disclosure, Broken Access Control, and Business Logic Vulnerabilities. A live hunting session from beginning to end please 🥺
@crimerate8719
@crimerate8719 7 ай бұрын
Great work on the framework boss! Quick question: does it include a stealth mode for scans to avoid triggering a DoS?
@alexandersoltesz8103
@alexandersoltesz8103 8 ай бұрын
congarts!!!
@GsmCyberSec
@GsmCyberSec 7 ай бұрын
Dear ars0n, Your videos are truly amazing and incredibly helpful, especially for beginners. I want to express my gratitude for the time and effort you invest in creating these exceptional videos. I would like to make a strong recommendation for you to consider a live demonstrations into your content, focusing on hunting for IDOR, Information Disclosure, Broken Access Control, and Business Logic Vulnerabilities. A live hunting session from beginning to end of live bug hunting season It would provide a comprehensive learning experience for your audience. Please consider this suggestion. 🙏
@ankido.k5999
@ankido.k5999 8 ай бұрын
Hi man thats great job I really want to try it so soon 🎊
@GrandCamo
@GrandCamo 8 ай бұрын
the datasources of Amass file, do you only need to add the api key (for example github), or do we also need to fill in the creds en account variables?
@indrajitkarmakar1556
@indrajitkarmakar1556 6 ай бұрын
There are many website that are not allowed to use automation scanner. are Nikto and nmap around those automation scanner? Please tell me
@indrajitkarmakar1556
@indrajitkarmakar1556 6 ай бұрын
Is this framework also a automation scanner that are not allowed on some website
@rs0n_live
@rs0n_live 6 ай бұрын
My framework is a wrapper around existing open-source tools. The recon modules should be fine, but the scanner is just a wrapper around Nuclei. As a general rule, it's better to just manually test those targets to be safe.
@MFoster392
@MFoster392 8 ай бұрын
As you grow you're definitely going to need a couple moderators, a couple people you see on all your streams and you feel you can trust to weed out spammers in your chats or they will start loading them with spam and even some people asking questions will spam their questions over and over so they piss off others who are trying to ask questions.
@mukto2004
@mukto2004 8 ай бұрын
bro are you going to open an discord server cant wait to meet new people on web/bug bounty
Is this the best OSINT tool out there?!
17:10
stuffy24
Рет қаралды 307 М.
Please be kind🙏
00:34
ISSEI / いっせい
Рет қаралды 184 МЛН
MEU IRMÃO FICOU FAMOSO
00:52
Matheus Kriwat
Рет қаралды 37 МЛН
Was ist im Eis versteckt? 🧊 Coole Winter-Gadgets von Amazon
00:37
SMOL German
Рет қаралды 11 МЛН
Bypass XSS WAF to trigger XSS - Bug Bounty PoC - Professor the Hunter
4:40
Professor the Hunter
Рет қаралды 1,1 М.
Android App Bug Bounty Secrets
20:14
LiveOverflow
Рет қаралды 95 М.
Local Root Exploit in HospitalRun Software
20:48
LiveOverflow
Рет қаралды 67 М.
I need a break...
6:39
rs0n_live
Рет қаралды 3,4 М.
3 Real API Bugs I got a bounty for
17:43
InsiderPhD
Рет қаралды 9 М.
How Microsoft Accidentally Backdoored 270 MILLION Users
14:45
Daniel Boctor
Рет қаралды 246 М.