BugBunny Logo

The
for Penetration Testing

The perfect helper for bug bounty hunters, security teams, and penetration testers to accelerate their work.

Press Enter to start

BugBunny gets to work immediately after you provide an authorized target

Agentic Security Composition

Automated Reconnaissance

Multiple agents work together to perform comprehensive reconnaissance, discovering attack surfaces and potential vulnerabilities automatically.

Intelligent Testing

Advanced testing algorithms that adapt to different targets, whether black-box web applications or white-box source code analysis.

PoC Validation

Automatically validates discovered vulnerabilities with proof-of-concept exploits, providing actionable reports with verified security issues.

Interactive Security Testing

Experience the future of penetration testing with our AI-powered security analysis platform. Real-time vulnerability discovery and exploitation guidance.

๐ŸŽฏ Starting security audit for https://example.com
๐Ÿ” Reconnaissance phase initiated...
๐Ÿ“ก Discovered 23 endpoints, 5 subdomains
โšก Testing for OWASP Top 10 vulnerabilities...
๐Ÿšจ SQL injection detected in /api/login
๐Ÿ’ฅ Remote Code Execution possible via file upload
๐Ÿ” Authentication bypass identified
๐Ÿ“ Generating proof-of-concept exploits...
โœ… Interactive security report ready

Automated testing coverage: OWASP Top 10 | Custom payloads: 1000+ | Real-time analysis: 24/7

Comprehensive security testing for authorized targets only

Real Vulnerabilities Discovered

BugBunny.ai has identified critical security vulnerabilities in production systems, resulting in official CVE assignments and responsible disclosures.

BugBunny found vulnerabilities in flagship products from these companies

Google
Meta
Microsoft
React
ClickHouse
Qlib
Pug.js
CriticalAccount Takeover

CVE-2025-58434

Account Takeover (Local & Cloud) - Token Leak

BugBunny.ai discovered a critical vulnerability in flowise.ai that allows complete account takeover through token leakage affecting both local and cloud deployments. This vulnerability enables unauthorized access to user accounts and sensitive data through exposed authentication tokens.

flowise.ai โ€ข 43,000+ GitHub stars, acquired by Workday
Responsibly DisclosedView CVE โ†’
HighStored XSS

CVE-2025-59057

Stored XSS Vulnerability in React Router

React Router, a widely used routing library in the React ecosystem, is affected by a stored cross-site scripting (XSS) issue under specific input handling conditions. This may allow persistent script execution impacting application users.

React Router โ€ข 90 million weekly downloads
Responsibly DisclosedView CVE โ†’
HighPath Traversal

CVE-2025-61686

Path Traversal in React Router File Session Storage

BugBunny.ai uncovered a path traversal issue in React Router's file session storage adapter. Crafted session IDs could escape the intended directory and overwrite arbitrary files on the host, impacting any deployment persisting sessions to disk. The maintainers shipped a fix and coordinated disclosure via GitHub Security Advisories.

React Router โ€ข 90 million weekly downloads
Responsibly DisclosedView CVE โ†’

Latest Discovery: CVE-2025-61686 โ€“ Path Traversal in React Router File Session Storage

All vulnerabilities are discovered through automated AI-powered security testing and reported through responsible disclosure

How It Works

1

Provide Target URL

Submit a website URL you're authorized to test, or point to an open-source repository for local analysis.

2

Agents Get to Work

Multiple specialized agents perform reconnaissance, vulnerability scanning, and security testing simultaneously.

3

Interactive Results

Engage in chat-like interactions while receiving real-time reports and validated proof-of-concept exploits.

$ bugbunny scan https://example.com
๐Ÿ” Starting reconnaissance...
๐Ÿค– Deploying security agents...
โšก Found 15 endpoints, 3 potential issues
๐Ÿ“ Generating PoC exploits...
โœ… Report ready - 2 critical, 1 high

Ready to Accelerate Your Security Testing?

Join security professionals who trust BugBunny.ai to enhance their penetration testing workflow.

Free for authorized security testing โ€ข Open source and ethical use
BugBunny.ai - The AI Co-Pilot for Penetration Testing