Vulnerabilities Notes
Vulnerabilities Notes
Description:
The website is not fully protected by an SSL certificate. This could allow an
attacker in a Man-in-the-Middle position to obtain usernames and passwords of
users visiting the site.
-------------------------------------
Steps:
Impact:
If a user were to visit this page from a public or shared network (eg,
office, airport, library, etc) and login an account, a malicious user on the
same network would be able to obtain that user's username and password by
conducting a Man-in-the-Middle attack using Wireshark.
This would allow the malicious user complete access to the user's account.
Remediation:
2. HTTP by default
Description -
The website is not fully protected by an SSL certificate. This could allow an
attacker in a Man-in-the-Middle position to obtain usernames and passwords of
users visiting the site.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps to Reproduce -
Impact -
If a user were to visit this page from a public or shared network (eg,
office, airport, library, etc) and login into an account, a malicious user on
the same network would be able to obtain that user's username and password by
conducting a Man-in-the-Middle attack using Wireshark.
This would allow the malicious user complete access to the user's account.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Remediation -
Add an SSL certificate so that the website becomes secure and opens on HTTPS.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Description - The cache-control and pragma HTTP header have not been set
properly or are missing allowing the browser and proxies to cache content.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps to reproduce -
1 - Go to the URL
2 - Login using the desired credentials
3 - Open any sensitive page like (account / settings /profile )
4 - Click on the Logout button
5 - Press the back button of the browser
6 - User's sensitive information will be visible on the page
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Remediation -
Add the security headers that will prevent the site's cache to get loaded
again after the session has been terminated.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps to Reproduce -
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Impact - The attacker can reuse the reset token of the user and update the
password which would lead to an account takeover
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Mitigation:
All password reset tokens should automatically expire after the issuance of
new ones.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
NOTE - This vulnerability can be checked on reset token, invite token and
verification token.
5. Weak Password Reset Implementation
Steps:
HTTP LINK :
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Impact - This vulnerability could lead to data theft from the attacker’s
ability to manipulate data through their access to the application, and their
ability to interact with other users.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
HTTP LINK:
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps-
Impact:
An attacker can create an account on the social media platform with that
username and impersonate the company.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
NOTE - Can be checked on domains, sub-domains, promotional emails.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
8. Clickjacking (Bugcrowd)
Vulnerability - Clickjacking
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps to Reproduce:
Impact -
Using a similar technique, keystrokes can also be hijacked. With a carefully
crafted combination of stylesheets, iframes, and text boxes, a user can be
led to believe they are typing in the password to their email or bank
account, but are instead typing into an invisible frame controlled by the
attacker.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
8.(2) Clickjacking
Vulnerability - Clickjacking
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps to Reproduce:
Impact -
Using a similar technique, keystrokes can also be hijacked. With a carefully
crafted combination of stylesheets, iframes, and text boxes, a user can be
led to believe they are typing in the password to their email or bank
account, but are instead typing into an invisible frame controlled by the
attacker.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
HTML for Clickjacking
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<title>Testing Clickjacking</title>
</head>
<body>
<p>This page is vulnerable of Clickjacking!</p>
<iframe
src="https://www.tripadvisor.com/Profile/Wanderer15595744505"height="700px"
width="700px" frameborder="0"></iframe>
</body>
</html>
Steps to Reproduce -
Impact - The target doesn't verify the request with a Valid OTP or password
before triggering Right to Access/Deletion & allows an attacker to delete
User Accounts without user interaction.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps -
1 - Visit - https://mxtoolbox.com
2 - Enter the domain name - target.com and hit go
3 - The domain name will show No DMARC Record found
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Impact - Spammers can forge the "From" address on email messages to make
messages appear to come from someone in your domain. If spammers use your
domain to send spam or junk email, your domain quality is negatively
affected. People who get the forged emails can mark them as spam or junk,
which can impact authentic messages sent from your domain.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Mitigation - Implement the DMARC Record which will prevent the attacker to
spoof the email domains.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps -
1 - Go to abc.com
2 - Then just change above url like this https://abc.com/admin/ or
https://abc.com/login/
3 - For example - I got this page https://withinsecurity.com/wp-
login.php?error=access_denied
4 - In above page, I found "error" parameter is vulnerable for Content
Spoofing OR Text-based injection attacks.
5 - So we need to change the above url like https://withinsecurity.com/wp-
login.php?error=Your%20account%20has%20been%20hacked%2C%20Please%20call%20us%
20this%20number%20919876543210%20
6 - If the message displays on the client side, it is vulnerable
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Impact - The website it rendering the URL data to the client side of the
website which can help to trick the user to imput the data elsewhere
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Reference -
https://hackerone.com/reports/111094
https://hackerone.com/reports/327671
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps to reproduce -
Steps -
1 - Visit - https://mxtoolbox.com
2 - Enter the domain name - target.com and hit GO
3 - The domain name will show DMARC Quarantine/Reject policy not enabled
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Impact - Spammers can forge the "From" address on email messages to make
messages appear to come from someone in your domain. If spammers use your
domain to send spam or junk email, your domain quality is negatively
affected. People who get the forged emails can mark them as spam or junk,
which can impact authentic messages sent from your domain.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Mitigation - Implement the DMARC Record which will prevent the attacker to
spoof the email domains.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps -
1 - Visit - https://www.kitterman.com/spf/validate.html
2 - Enter the domain name - target.com and hit Get SPF Record
3 - The domain name will show No valid SPF record found
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Impact - Spammers can forge the "From" address on email messages to make
messages appear to come from someone in your domain. If spammers use your
domain to send spam or junk email, your domain quality is negatively
affected. People who get the forged emails can mark them as spam or junk,
which can impact authentic messages sent from your domain.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Mitigation - Implement the SPF Record which will prevent the attacker to
spoof the email domains.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps to reproduce -
1 - Go to https://www.canva.cn/photos/MADLEAS1CIg/
2 - Download an image present on the website
3 - Go to https://jimpl.com/
4 - Upload the downloaded image
5 - Exif data will be visible
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Impact - The user's private data has not been stripped and is being shown
publically which is a strong privacy concern.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Description -
When a user uploads an image in example.com, the uploaded image’s EXIF
Geolocation Data does not get stripped. As a result, anyone can get sensitive
information of example.com users like their Geolocation, their Device
information like Device Name, Version, Software & Software version used, etc.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps -
1 - Visit https://target.com
2 - Go to the Upload option on the website
3 - Upload the EXIF image
4 - Download the image
5 - Visit https://jimpl.com
6 - Upload the downloaded image for checking
-----------------------------------------------------------------------------
-----------------------------------------------------------------
(Without Burp)
Steps -
1 - Go to the URL - https://www.target.com
2 - Open the same account on two different tabs on the same browser - Broswer
A
3 - Click on the Logout from one tab - TAB A
4 - Once the session is terminated, go to the second tab (TAB B) and update
some data and save it
5 - Post changing the data, click on the refresh button.
6 - Once refreshed, your second tab session is also terminated.
7 - Login again to the same account and the data has been changed
-----------------------------------------------------------------------------
-----------------------------------------------------------------
(With Burp)
Steps to reproduce -
1 - Login into an account and go to profile section to update profile details
2 - Intercept the request and send the request to the repeater.
3 - Forward the request
4 - Logout from the application.
5 - Go to the repeater and change the name
6 - Login into the account again and check if the name has been changed.
Description - This application fails to invalidate a user’s session on
logout, leaving the account vulnerable to session hijacking. An attacker may
compromise a user’s session then be able to change the password of the
account and lock out the legitimate user.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps-
Description -
-----------------------------------------------------------------------------
-----------------------------------------------------------------
I have found that if user open the link of reset password and than click on
any external links within the reset password page its leak password reset
token in response.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps to Reproduce -
Impact - The attacker can change the password of any user just by accessing
the email ID of the user.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Reports FYR -
https://medium.com/bugbountywriteup/bypass-cloudflare-waf-to-pwned-
application-2c9e4f862319
https://hackerone.com/reports/1536299
https://www.youtube.com/watch?v=1WkZL1Qq21Y
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps:
Impact - If the company is using any email service software API or some tool
that has been bought for the emails being sent on the support domain, the
rate limit can result in financial loss and it can also slow down your
services as huge/mass mails will lead to disruption of data that original
user might send or the quota that has been bought might be exhausted.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Mitigation -
1 - IP Based Blocking
2 - Captcha
3 - Firewall
4 - Reducing the number of API requests
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps :
1 - Go to https://target.com/
2 - GO to the invite user option and enter the victim's email
3 - Click on Send invite & capture the request on burpsuite
4 - Send the request to intruder & clear payload positions
5 - Apply payload type as null payload and payload count as 100
5 - Click on start attack after applying the threads
6 - The victim will get huge nunber of emails
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Impact - If the company is using any email service software API or some tool
that has been bought for the emails being sent on the support domain, the
rate limit can result in financial loss and it can also slow down your
services as huge/mass mails will lead to disruption of data that original
user might send or the quota that has been bought might be exhausted.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Mitigation -
1 - IP Based Blocking
2 - Captcha
3 - Firewall
4 - Reducing the number of API requests
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Description - This vulnerability makes the attackers move on to the next step
of the attack what they want to do, this may be the best practice for
attackers to exploit any other vulnerabilities.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps -
1 - Go to URL
2 - Enter email and wrong password
3 - Capture the POST request using the proxy
4 - Send the POST request to the burp intruder
5 - Set the payload as the wrong password and payload type as simple list
6 - Set the threads to 15 or 20
7 - Click on start attack
8 - Length will get changed at correct Password
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Mitigation -
1 - IP Based Blocking
2 - Captcha
3 - Firewall
4 - Reducing the number of API requests
-----------------------------------------------------------------------------
-----------------------------------------------------------------
25. No rate limit on promo code
Steps:
Go to URL -
Scroll down and find an offer code option
Enter the random digit (000000 - I entered this)
Take data on burp
Send to intruder
Apply number payload ( I entered 1000 payloads)
Start attack
POC attached
Steps:
Impact - If the company is using any email service software API or some tool
that has been bought for the emails being sent on the support domain, the
rate limit can result in financial loss and it can also slow down your
services as huge/mass mails will lead to disruption of data that original
user might send or the quota that has been bought might be exhausted.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Mitigation -
1 - IP Based Blocking
2 - Captcha
3 - Firewall
4 - Reducing the number of API requests
27. No rate limit on OTP field leads to OTP bypass
Steps to reproduce:
-----------------------------------------------------------------------------
-----------------------------------------------------------------
1 - Go to the URL
2 - Enter random code (000000)
3 - Take the data on burpsuite
4 - Send it to the intruder and add a payload position on OTP
5 - Apply payload type as numbers
6 - Set the range and step as 1
7 - Click on start attack
8 - The correct code's length will change at correct OTP
Impact - The attacker will be able to bypass the OTP which can lead to an
account takover
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Mitigation -
1 - IP Based Blocking
2 - Captcha
3 - Firewall
4 - Reducing the number of API requests
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Links FYR -
1 - https://infosecwriteups.com/bypassing-rate-limit-like-a-pro-5f3e40250d3c
2 - https://book.hacktricks.xyz/pentesting-web/rate-limit-bypass
3 - https://huzaifa-tahir.medium.com/methods-to-bypass-rate-limit-
5185e6c67ecd
29. No rate limit on email verification leads to email triggering
Steps:
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Impact - If the company is using any email service software API or some tool
that has been bought for the emails being sent on the support domain, the
rate limit can result in financial loss and it can also slow down your
services as huge/mass mails will lead to disruption of data that original
user might send or the quota that has been bought might be exhausted.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Mitigation -
1 - IP Based Blocking
2 - Captcha
3 - Firewall
4 - Reducing the number of API requests
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps:
Impact - If the company is using any email service software API or some tool
that has been bought for the emails being sent on the support domain, the
rate limit can result in financial loss and it can also slow down your
services as huge/mass mails will lead to disruption of data that original
user might send or the quota that has been bought might be exhausted.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Mitigation -
1 - IP Based Blocking
2 - Captcha
3 - Firewall
4 - Reducing the number of API requests
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Impact - If the company is using any email service software API or some tool
that has been bought for the emails being sent on the support domain, the
rate limit can result in financial loss and it can also slow down your
services as huge/mass mails will lead to disruption of data that original
user might send or the quota that has been bought might be exhausted.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Mitigation -
1 - IP Based Blocking
2 - Captcha
3 - Firewall
4 - Reducing the number of API requests
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps-
Steps -
Mitigation - The session token should not be sent in the URL but in the
session cookie encrypted with secure and http only flag
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps -
1- Go to https://abc.com/signup.
2- Create an account by typing your email address and password to "1"
3- Hit the "Sign Up for web" button.
4- The account will be created.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Impact - Sicne the site is accepting single digit password, it will be easily
guessable and bruteforceable leading to account takeover
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Impact -
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Reports -
https://infosecwriteups.com/how-i-chained-p4-to-p2-open-redirection-to-full-
account-takeover-a28b09a94bf7
https://hackerone.com/reports/104087
https://hackerone.com/reports/692154
https://hackerone.com/reports/753399
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Open%20Redire
ct
https://hackerone.com/reports/330008
https://hackerone.com/reports/140447
-----------------------------------------------------------------------------
-----------------------------------------------------------------
36. Sensitive token via URL
Method 1-
Steps-
1 - Go to https://www.abc.com/
2 - Login into your Account
3 - The email/username and the password will be visible in plaintext in the
URL
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Impact - This vulnerability can lead to data theft through the attacker’s
ability to manipulate data through their access to the application, and their
ability to interact with other users, including performing other malicious
attacks, which would appear to originate from a legitimate user.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Method 2 -
Steps-
1 - Go to https://www.abc.com/
2 - Login into your Account
3 - Change your password ( from inside the account or using reset link)
4 - Password changed and now see the link (old and new password will be shown
in URL)
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Impact- Even after Logout, if any person has access to your system or if you
are using a public system - that person can have access to your password
through browser history. ( Password will be shown in browser history).
it can easily lead to an account takeover.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Description - The `Referer` HTTP request header is used to show the URL of
the page a user requested the resource from. This application’s `Referer`
headers leak valid user tokens over an untrusted third-party link.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps -
1 - Go to target.com
2 - Visit the forgot password page
3 - Enter the email for which the password has to be reset
4 - Open the Password reset link received from the email
5 - Intercept the request (I have used burp suite)
6 - Click on any link which is 3rd party
7 - You can see the link for reset password in the referrer
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Impact - Token Leakage via `Referer` header can lead to indirect financial
loss through an attacker accessing, deleting, or modifying data from within
the application, providing that they can escalate privileges and execute API
calls.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
38. Clipboard Enabled - The data that contains sensitive information that
can be copied to the clipboard
Clipboard Enabled - The data that contains sensitive information that can be
copied to the clipboard
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps:
Install an application
Start the application.
Enter text into input fields that ask for sensitive data.
Try copying this data into a note application.
If strings can be copied and pasted, the clipboard is enabled.
For Android, the Drozer module post.capture.clipboard can be used to extract
data from the clipboard:dz> run post.capture.clipboard
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Impact -
In enabled clipboard increases the risk of the exposure of sensitive
information.
If data such as credit card numbers, social security numbers, or other
sensitive information is cut and paste from or into the application, it may
be saved to the phone and accessed at a later date.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
39. CRLF Injection
Steps -
Request:
Response:
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Reports
- https://infosecwriteups.com/bugbounty-exploiting-crlf-injection-can-lands-
into-a-nice-bounty-159525a9cb62
- https://medium.com/cyberverse/crlf-injection-playbook-472c67f1cb46
- https://github.com/cujanovic/CRLF-Injection-Payloads/blob/master/CRLF-
payloads.txt
- https://blog.intigriti.com/2021/10/05/hacker-tools-crlfuzz/
- https://www.acunetix.com/websitesecurity/crlf-injection/
40. Lack of email verification and 2FA enable leads to DOS on owner
(Logical Flaw)
Steps-
Impact: The original user will not be able to access the account as the
attacker has enabled the 2FA which will lead to disruption of service.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Fix - Proper Input validation / Email verification can help to mitigate this
vulnerability.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps:
1 - Go to a website or an application
2 - Upload a PHP or EXE file ( Shells preferably )
3 - Click on the download button
3 - If the file is being downloaded on your system or application and it
executable
4 - It may be a ransomware or a virus and the intigrity check is not in
place.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Impact - The system can be compromised as the file is not being scanned by
the website itself ( has not integrity check)
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Report - https://muhammad-aamir.medium.com/exploitation-of-files-download-
parameters-to-create-potential-risk-of-malware-delivery-200-bug-e2bcce0e737
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps:
1 - Log in as a user
2 - Go to profile
3 - Upload profile picture or any document
4 - Right click on the picture, the link will be
5 - When the user deletes the account/profile pciture, the link/ picture is
still accessible.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps:
Steps
1 - Install an application
2 - Connect that application with your local WIFI
3 - Go to file manager -> then visit Android folder in your phone
4 - Go to data/appname/wifi folder
5 - If the wifi details are saved, the filename can be like -
wpa_supplicant.conf
6 - Open the file using any word/notepad
7 - SSID and password will be visible in plaintext
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps to Reproduce:
Impact - The attacker can login into the account or can verify the number
without the consent of the victim and use it as per convenience
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Reports -
- https://www.cobalt.io/blog/bypassing-the-protections-mfa-bypass-techniques-
for-the-win
- https://infosecwriteups.com/methods-to-bypass-two-factor-authentication-
bc2bd35bd44e
- https://twitter.com/harshbothra_/status/1345044218276839424?lang=en
- https://medium.com/@surendirans7777/2fa-bypass-techniques-32ec135fb7fe
- https://book.hacktricks.xyz/pentesting-web/2fa-bypass
- https://hackerone.com/reports/897385
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps To Reproduce:
1 - Open https://abc.com/profile
2 - Update the full profile & take that request ion burp.
3 - Go to engagement tools & click on make CSRF POC.
4 - Click on test in browser and copy the request
5 - Open a new browser or an incognito mode (proxy enabled) with the victim
account logged in and submit the request
6 - The victim profile will get successfully updated.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Impact - A successful CSRF attack can be devastating for both the business
and user. It can result in damaged client relationships, unauthorized fund
transfers, changed passwords and data theft—including stolen session cookies.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Reports -
- https://asfiyashaikh.medium.com/cross-site-request-forgery-csrf-
8ce6f9ee0379
- https://medium.com/@chiragrai3666/csrf-today-techniques-mitigations-and-
bypasses-b1cf6a6cd81c
- https://corneacristian.medium.com/top-25-csrf-bug-bounty-reports-
ffb0b61afa55
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Step to Reproduce:
1 - Open the Url https://example.com and login a account
2 - Enter the payload in input field <IFRAME SRC=#
onmouseover="alert(document.cookie)"></IFRAME>
3 - Click on Save
4 - Iframe payload got executed successfully and got injected
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Reports -
- https://secnhack.in/iframe-injection-attacks-and-mitigation/
- https://infosecwriteups.com/when-i-found-iframe-injection-and-illegal-
redirect-dom-based-cfbbcec21a7
Steps:
1 - Go to https://target.com
2 - Go to the desired URL having input field
3 - Fill First & Last Name with this payload provided in
https://xsshunter.com/app
4 - XSS will be fired in your internal web of https://xsshunter.com/app
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Example of web applications and web pages where blind XSS attacks can occur:
- Contact/Feedback pages
- Log viewers
- Exception handlers
- Chat applications / forums
- Customer ticket applications
- Web Application Firewalls
- Any application that requires user moderation
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Reports -
- https://infosecwriteups.com/blind-xss-for-beginners-c88e48083071
- https://infosecwriteups.com/how-i-found-blind-xss-on-flipkart-6b22199f3496
- https://www.geeksforgeeks.org/understanding-blind-xss-for-bug-bounty-
hunting/
- https://shr3e.medium.com/how-i-got-my-first-blind-xss-on-private-program-
b1f9b12188c8
1 - Go to https://target.com
2 - Click on add user / group / template option
3 - Put the XSS payload in first name field
Payload: '"<svg/onload=prompt(document.cookie);>
Reports -
- https://hackerone.com/reports/173501
- https://corneacristian.medium.com/top-25-xss-bug-bounty-reports-
b3c90e2288c8
-----------------------------------------------------------------------------
-------------
51. Off Domain XSS
1 - Go to https://target.com
2 - Click on add user option or upload picture field
3 - Put the XSS payload in first name field or upload the payload
Payload: '"<svg/onload=prompt(document.cookie);>
https://hackerone.com/reports/243058 - UXSS
-----------------------------------------------------------------------------
------------------------------------------------------------
53. Stored XSS using file upload (Privilleged User)
Steps -
1 - Go to URL - https://target.com
2 - Visit the profile picture option in the settings page
3 - Click on upload and upload the XSS IMAGE PAYLOAD
4 - Save the profile picture
5 - Go to the profile picture and right click -- View Image/Open link in new
tab
6 - The XSS will be popped up
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Impact - The impact of cross-site scripting vulnerabilities can vary from one
web application to another. It ranges from session hijacking to credential
theft and other security vulnerabilities. By exploiting a cross-site
scripting vulnerability, an attacker can impersonate a legitimate user and
take over their account.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Reports -
- https://medium.com/@lucideus/xss-via-file-upload-lucideus-research-
eee5526ec5e2
- https://medium.com/@sarang6489/file-upload-xss-using-filename-f2f53e10033d
- https://sm4rty.medium.com/hunting-for-bugs-in-file-upload-feature-
c3b364fb01ba
- https://medium.com/@vis_hacker/how-i-got-stored-xss-using-file-upload-
5c33e19df51e
- https://infosecwriteups.com/all-about-file-upload-xss-c72c797aaba3
54. Reflected XSS
Link - https://example.com/search
Link - https://www.abbc.com/view/component/removals/page_partner-
list.seam?a=default&level4=3&lang=de&l=default&level1=%3Cimg%20src=x:alert(al
t)%20onerror=eval(src)%20alt=xss%3E&level3=removal&cid=57514
Link- https://abc.com/forgot-password
Reports -
- https://medium.com/infosec/guidance-to-cross-site-scripting-for-beginners-
i-reflected-xss-591c950b87d7
- https://medium.com/iocscan/reflected-cross-site-scripting-r-xss-
b06c3e8d638a
- https://medium.com/@jonathanbouman/reflected-xss-at-philips-com-
e48bf8f9cd3c
- https://medium.com/@onehackman/learning-xss-part-1-reflected-xss-brief-
concept-techniques-challenge-walkthrough-85f6b165541b
- https://medium.com/codelighthouse/xss-what-it-is-how-it-works-and-how-to-
prevent-it-454629e3a0da
55. Weak Captcha Implementation (method 1)
Steps -
1 - Go to the target
2 - Fill the form with the captcha
3 - Take the data on burpsuite
4 - Send the data to the intruder
5 - Apply null payloads ( I applied 100 )
6 - Start attack
7 - Requests will be successfully submitted
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps -
1 - Go to the target
2 - Fill the form with the captcha
3 - Take the data on burpsuite
4 - Remove the captcha token
5 - Forward the request and close the intercept
6 - Request will be successfully submitted
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Impact - Fake accounts can be created. Also username enumeration can be
performed because no application will allow two email to choose same email.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps -
1 - Go to the target
2 - Fill the form with the captcha
3 - Take the data on burpsuite
4 - Remove the captcha token and parameter
5 - Forward the request and close the intercept
6 - Request will be successfully submitted
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps -
1 - Go to the target which is using Google Map services
2 - Right click and view source code
3 - Find the keyword "maps" and search for API KEY
ApiKey - "AIzaSyAsdbhXIJnBYhjakjqXIfJpYzDr_FfrxXg"
4 - Copy the API key and put in the link provided below
5 - Check that the API is working or not (CHECK IF THE MAP IS OPENING)
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Impact - Consuming the company’s monthly quota or can over-bill with
unauthorized usage of this service and do financial damage to the company, if
the company does not have any limitation settings on API budgets.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
LINK:
https://maps.googleapis.com/maps/api/staticmap?key=pastekeyhere&size=600x400
Steps:
1 - Go to the Forgot password
2 - Enter the email
3 - Take the data on burpsuite
4 - Send it to the repeater
5 - Change the host to bing.com (Can also try X-Forwarded-host)
6 - Click go and check the response code
7 - If it comes as 200 OK, check the mail.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Impact - If the server implicitly trusts the Host header, and fails to
validate or escape it properly, an attacker may be able to use this input to
inject harmful payloads that manipulate server-side behavior.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Reports -
- https://gupta-bless.medium.com/exploiting-host-header-injection-5554fef7e25
- https://medium.com/@tameemkhalid786/host-header-injection-on-password-
reset-functionality-an-easy-p2-5c6263c2e3d4
- https://medium.com/codex/http-header-injection-4ba857fb9a16
- https://hackerone.com/reports/698416
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Description - This cookie does not have the Secure flag set. When a cookie is
set with the Secure flag, it instructs the browser that the cookie can only
be accessed over secure SSL channels. This is an important security
protection for session cookies.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps-
1 - Go to target.com
2 - Go to cookie editor
3 - Export the cookie
4 - Paste it in notepad
5 - Check for the session keyword
6 - Check if the Secure/HTTP only is missing
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Impact - The secure flag should be set on all cookies that are used for
transmitting sensitive data when accessing content over HTTPS. If cookies are
used to transmit session tokens, then areas of the application that are
accessed over HTTPS should employ their own session handling mechanism, and
the session tokens used should never be transmitted over unencrypted
communications.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps To Reproduce:
1 - Visit domain.com/debug
2 - See internal IP and header-names used
3 - To gather more internal IPs, just refresh (or script curl requests) and
you'll get a new internal IP every time.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
I made a script to make requests to see if internal IPs changed and every
time I got a new one. Here is the 20 IPs I found using this technique:
10.49.205.118
10.45.237.113
10.81.156.108
10.58.127.114
10.58.103.105
10.58.217.103
10.42.70.113
10.45.222.103
10.58.101.114
10.45.221.103
10.45.109.100
10.42.70.119
10.43.71.127
10.48.219.111
10.44.90.100
10.46.246.111
10.43.73.138
10.46.6.102
10.45.65.104
10.45.64.108
Impact
Debug pages should not be public. Giving away internal IPs means that an
attacker could use this info for their advantage and know which IPs to
target.
https://hackerone.com/reports/503283
Steps -
1 - Go to a target.com
2 - Enter a long string of numeric / alphanumeric digits on any input field (
like - fname, lname, pass, etc.)
3 - Click on save and wait for the site to respond
4 - The website starts to load and after a while, it returns a 500 error
5 - Open the site with a different IP and system and check if the site is
responding.
6 - The site won't open as the long digits has lead to app level DOS
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Impact: Application Layer Denial of service will have the same effect as
network level DoS . It can take down the application server or make
application unavailable to use for other users.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Reports -
- https://hackerone.com/reports/970760
- https://shahjerry33.medium.com/long-string-dos-6ba8ceab3aa0
- https://hackerone.com/reports/390
- https://hackerone.com/reports/223854
- https://medium.com/swlh/top-25-denial-of-service-dos-bug-bounty-reports-
4aaeb4e9a052
Steps-
Impact: Application Layer Denial of service will have the same effect as
network level DoS . It can take down the application server or make
application unavailable to use for other users.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Fix - Proper File upload validation can help to mitigate this vulnerability.
-----------------------------------------------------------------------------
------
Steps:
1 - Go to target.com
2 - Go to file upload option ( The target should have a zip file upload
option)
3 - Upload the zip file downloaded from -
https://www.bamsoftware.com/hacks/zipbomb/
4 - Save the file and click on view / extract option
5 - The website starts to load and after a while, it returns a 500 error
6 - Open the site with a different IP and system and check if the site is
responding.
7 - The site won't open as the zip file has been flooded leading to app level
DOS
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Impact: Application Layer Denial of service will have the same effect as
network level DoS . It can take down the application server or make
application unavailable to use for other users.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Fix - Proper File upload validation can help to mitigate this vulnerability.
-----------------------------------------------------------------------------
-------
Description - A Cross Site Request Forgery attack involves a bad guy tricking
a user into clicking on a link that changes some state on the target system.
If the user is already authenticated with the target system he might not even
notice the attack since the browser will send authentication headers or
cookies automatically.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps -
-----------------------------------------------------------------------------
-----------------------------------------------------------------
1 - Go to https://www.abc.com/
2- If the application supports OAuth functionality service providers like
Facebook and Gmail which you can link your social accounts to the application
https://www.abc.com
3 - Intercept the request using Burpsuite and now click on Facebook / Gmail
icon for linking of social account to the account
4 - Observe the request and lookout whether state parameter is implemented or
not
5 - If state parameter is not there which means it can be vulnerable to CSRF
attack
6 - Once you are successfully authenticated then intercept the callback
request from Facebook looks like below
GET
/auth/facebook/callback?code=XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXX HTTP/1.1
Host: abc.com
7 - Generate a CSRF poc on this page and save it as poc.html
8 - Now create another account an victim's account on https://www.abc.com/,
then go to the setting page where you can link the social account.
9 - Now open poc.html page in the browser and click on submit button
10 - Facebook account is successfully linked with victim account on
https://www.abc.com
11 - Logout from the application and try to login from your social account
12 - Successfully logged into the victim account of https://www.abc.com/
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps-
Impact: An attacker can take over the account of the victim through the Oauth
feature of the site
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Reports -
- https://0xgaurang.medium.com/case-study-oauth-misconfiguration-leads-to-
account-takeover-d3621fe8308b
- https://hackerone.com/reports/1074047
67. Subdomain Takeover
https://github.com/EdOverflow/can-i-take-over-xyz
payapi.oneplus.in
Steps to reproduce:-
Impact -An attacker can change the PIN/passwod of any user of the abc.com by
just sending the file to the victim.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
1 - Go to https://www.abc.com
2 - Go to profile of the attacker and click on change email
3 - Update the email and take the data on burpsuite
3 - Now make CSRF POC of that request --> Drop the request & open it in
victim's browser.
4 - The email of the victim will be changed.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Impact -An attacker can change the email of any user of the abc.com by just
sending the file to the victim.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Reference - https://www.synopsys.com/glossary/what-is-csrf.html
Steps:
1 - Create two accounts
2 - Open it on two browsers ( Firefox and Incognito Firefox)
3 - Go to account A and go to my account
4 - Click on users
5 - Go to a user and right-click on settings of the user
6 - Copy GUID (USER ID) of the user
7 - Go to account B and go to my account
8 - Click on users
9 - Go to a user and click on settings
10 - Click on reset password and capture the request
11 - Go to burp and replace the copied GUID
12 - Send it to the repeater and click on GO
13 - The password of the user of the account B will be shown in response.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Reports -
- https://medium.com/dark-roast-security/dark-side-105-intro-to-privilege-
escalation-b192e8ba7161
- https://medium.com/@GaelleTjat/horizontal-privilege-escalation-what-is-it-
and-how-to-find-them-9437d6c076e6
- https://hackerone.com/reports/244567
- https://hackerone.com/reports/246419
----------------------------------------------------
Steps:
1 - Create two accounts
2 - Open it on two browsers ( Firefox and Incognito Firefox)
3 - Login into [email protected] and go to my account
4 - Click on phone number
5 - Enter phone number and capture the data on burp
6 - Copy the USER ID from the account of [email protected]
7 - Login into [email protected] and go to my account
8 - Click on phone number
9 - Enter phone number and capture the data on burp
10 - Replace the copied USER ID and forward the data
11 -The phone number of victim account will be changed.
NOTE - The account is getting logged in using phone number so here number
plays a vital role!
-----------------------------------------------------------------------------
-----------------------------------------------------------------
- https://corneacristian.medium.com/top-25-idor-bug-bounty-reports-
ba8cd59ad331
- https://hackerone.com/reports/751577
- https://www.bugcrowd.com/blog/how-to-find-idor-insecure-direct-object-
reference-vulnerabilities-for-large-bounty-rewards/
- https://infosecwriteups.com/all-about-getting-first-bounty-with-idor-
849db2828c8
- https://hackerone.com/reports/1323406
- https://hackerone.com/reports/498351
Steps -
1 - Go to target.com
2 - Signup using email and password
3 - Logout and re-login
4 - Capture the data on burp --> Do intercept - Response to the request
5 - FIND the JWT and copy it
6 - Open jwt.io and paste the token there
7 - Replace the ROLE_USER BY ROLE_ADMIN
8 - Replace the generated JWT on burpsuite and forward the response
9 - Admin Dashboard will be visible on the account
-----------------------------------------------------------------------------
-----------------------------------------------------------------
- https://gupta-bless.medium.com/exploiting-privilege-escalation-
vulnerability-
500695550128#:~:text=As%20User%20'A'%20can%20take,take%20privilege%20of%20%E2
%80%9Cadmin%E2%80%9D.
- https://amiyabehera03.medium.com/a-short-story-of-vertical-privilege-
escalation-admin-account-takeover-c943c1711f62
- https://ashketchum.medium.com/privilege-escalation-unauthenticated-access-
to-admin-portal-cve-2020-35745-bb5d5dca97a0
- https://hackerone.com/reports/159387
- https://hackerone.com/reports/605720
- https://hackerone.com/reports/300879
Steps -
1 - Visit the login page
2 - Enter the user id on the login page
3 - Go to the forget password page and enter the user's email address
4 - It will redirect you to the OTP page
5 - Enter the wrong OTP and capture the request on burp
6 - Right-click --> Do Intercept - Response to this request
7 - Change the response status from false to true and from error to success
8 - Forward the request and close the intercept.
9 - It will redirect you to the New password page.
10 - The Attacker will be able to change the victim's password now.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
- https://hackerone.com/reports/1406471
- https://hackerone.com/reports/1040373
- https://medium.com/@MAALP/authentication-bypass-using-response-
manipulation-6c33eb1257ac
- https://bugreader.com/social/write-ups-general-account-takeover-by-otp-
bypass-and-response-manipulation-100962
Payload List -
https://www.kitploit.com/2019/02/command-injection-payload-list.html
https://github.com/payloadbox/command-injection-payload-list
https://book.hacktricks.xyz/pentesting-web/command-injection
-----------------------------------------------------------------------
https://medium.com/bugbountywriteup/weak-cryptography-in-password-reset-to-
full-account-takeover-fc61c75b36b9
-----------------------------------------------------------------------------
---------------------------------------
76. Directory Listing / Hardcoded Password
Steps:
1 - Choose a domain
2 - Choose a tool as per your convenience (dirb, dirbuster, dirsearch, ffuf,
wfuzz)
3 - Apply the list given
4 - Check for 200 status code
5 - Open that file and see the data
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Impact - The sensitive files of the domain can be accessible by the attacker
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Reports -
- https://hackerone.com/reports/1316412
- https://medium.com/quiknapp/fuzz-faster-with-ffuf-c18c031fc480
- https://infosecwriteups.com/directory-fuzzing-bug-bounty-3deb4dd3c32
- https://thexssrat.medium.com/what-the-fuzz-the-truth-behind-content-
discovery-77cd0c0756e7
- https://mikekitckchan.medium.com/power-of-your-own-wordlist-fuzz-for-log-
file-leads-to-information-leakage-ad46958b4729
- https://scottc130.medium.com/how-to-use-wfuzz-to-fuzz-web-applications-
8594c11d59d1
- https://pentestbook.six2dez.com/enumeration/web/crawl-fuzz
- https://medium.com/bugbountywriteup/p1-vulnerability-in-60-seconds-
85ef93d42b99
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Payloads -
https://raw.githubusercontent.com/Bo0oM/fuzz.txt/master/extensions.txt
https://raw.githubusercontent.com/Bo0oM/fuzz.txt/master/fuzz.txt
https://gist.github.com/nullenc0de/9cb36260207924f8e1787279a05eb773
https://gist.github.com/nullenc0de/96fb9e934fc16415fbda2f83f08b28e7#file-
content_discovery_nullenc0de-txt
https://github.com/danielmiessler/SecLists/blob/master/Discovery/Web-
Content/Apache.fuzz.txt
https://github.com/kaimi-io/web-fuzz-wordlists
Steps:
1 - Go to https://target.com
2 - Login using the credentials
3 - Go to an input field like first name, last name, invite user, etc
4 - Enter the basic arthimetic operation like - {{7*7}} in the input field
5 - If the code gets executed and the result is 49, it will be a
vulnerability.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Impact - Since the {php} tags are being parsed and executed, we can execute
php functions. In this case, I'll be able to extract the etc/passwd file.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Reports -
- https://hackerone.com/reports/164224
- https://hackerone.com/reports/125980
- https://gauravnarwani.com/injecting-6200-to-1200/
- https://medium.com/server-side-template-injection/server-side-template-
injection-faf88d0c7f34
- https://jaypomal.medium.com/server-side-template-injection-lab-1-basic-
ssti-ff2acf1d2d84
78. LOG4J
Vulnerability - LOG4J
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Steps to Reproduce:-
- https://hackerone.com/reports/1442644
- https://hackerone.com/reports/1423496
- https://infosecwriteups.com/facts-to-clear-about-log4j-for-bug-bounty-
hunters-f58e04eb025
- https://infosecwriteups.com/log4j-vulnerability-explanation-in-details-
73f7556c5ff1
-----------------------------------------------------------------------------
-----------------------
Steps -
1) Go to https://testing.com
2) You will see a form here with an URL
3) Now enter link generated in ngrok for SSRF testing in all field, now Click
on submit
4) Check your ngrok listening port for results
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Reference -
- https://github.com/lutfumertceylan/top25-parameter/blob/master/ssrf-
parameters.txt
- https://krevetk0.medium.com/ssrf-vulnerability-due-to-sentry-
misconfiguration-5e758bdb4e44
- https://medium.com/@madrobot/ssrf-server-side-request-forgery-types-and-
ways-to-exploit-it-part-2-a085ec4332c0
- https://infosecwriteups.com/external-ssrf-detected-%EF%B8%8F-a36ade59f7fd
- https://lab.wallarm.com/blind-ssrf-exploitation/
- https://ninetyn1ne.github.io/2020-10-05-open-redir-to-ato/
-----------------------------------------------------------------------------
-----------------------------------------------------------------
NOTE - This vulnerability can be performed on any input field which contains
a link, URL, Website address field, etc.
-----------------------------------------------------------------------------
--------------------------------------------
Steps:
Impact- I was able to use default credentials and was able to login and its
an FTP client. I could have uploaded any malicious file but I didn't try
anything malicious.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Reports -
- https://medium.com/@ashishrohra/how-default-credentials-helped-this-hacker-
to-get-13337-s-d1504ebf95e4
- https://infosecwriteups.com/how-i-was-able-to-bypass-the-admin-portal-by-
using-the-default-credentials-52bfb13e6f3
- https://hackerone.com/reports/398797
-----------------------------------------------------------------------------
---------------------------
81. Information Disclosure
link- https://github.com/shivamswarnim96/FAHM-
BDD/blob/cf913b54d2f78988618f38f3bffcc4846e041fc0/esb.properties
basic Authentication
username = bamrest_tpservice
password = WpMKgKzDNu1dRbQ
Customer login
cust_username = T5AGTBOBCLNT0121
cust_password = testers5
Description - LFI stands for Local File Includes - it’s a file local
inclusion vulnerability that allows an attacker to include files that exist
on the target web server. Typically this is exploited by abusing dynamic file
inclusion mechanisms that don’t sanitize user input.
Scripts that take filenames as parameters without sanitizing the user input
are good candidates for LFI vulnerabilities, a good example would be the
following PHP script foo.php?file=image.jpg which takes image.jpg as a
parameter. An attacker would simply replace image.jpg and insert a payload.
Normally a directory traversal payload is used that escapes the script
directory and traverses the filesystem directory structure, exposing
sensitive files such as foo.php?file=../../../../../../../etc/passwd or
sensitive files within the web application itself. Exposing sensitive
information or configuration files containing SQL usernames and passwords.
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Reports -
- https://hackerone.com/reports/497771
- https://hackerone.com/reports/1542734
- https://medium.com/@Aptive/local-file-inclusion-lfi-web-application-
penetration-testing-cc9dc8dd3601
- https://medium.com/@tanmay_deshpande/local-file-inclusion-lfi-attack-
46485f294aef
- https://joshuanatan.medium.com/remote-file-inclusion-local-file-inclusion-
rfi-lfi-c5911c0a1a5a
- https://medium.com/@abhishake21/bypassing-lfi-local-file-inclusion-
ebf4274e7027
- https://gupta-bless.medium.com/exploiting-local-file-inclusion-lfi-using-
php-wrapper-89904478b225
- https://medium.com/@sohamlohar0503/local-file-inclusion-lfi-vulnerability-
f0d20275775b
-----------------------------------------------------------------------------
-----------------------------------------------------------------
83. CVE 2020-3452 Cisco Adaptive Security Appliance (ASA) Software and
Cisco Firepower Threat Defense (FTD) - Path Traversal
1 - https://iespcc.sras.ibm.com/+CSCOE+/logon.html
2 - Enter payload in url or
Payload = /+CSCOT+/translation-
table?type=mst&textdomain=/%2bCSCOE%2b/portal_inc.lua&default-
language&lang=../
Payload = /+CSCOT+/oem-
customization?app=AnyConnect&type=oem&platform=..&resource-
type=..&name=%2bCSCOE%2b/portal_inc.lua
-----------------------------------------------------------------------------
-----------------------------------------------------------------
Report -
- https://hackerone.com/reports/951508
-----------------------------------------------------------
Reports -
- https://brightsec.com/blog/error-based-sql-
injection/#:~:text=What%20Is%20Error%2DBased%20SQL,actor%20of%20the%20databas
e%27s%20structure.
- https://medium.com/@hninja049/example-of-a-error-based-sql-injection-
dce72530271c
- https://ozguralp.medium.com/turning-blind-error-based-sql-injection-into-
an-exploitable-boolean-one-85d6be3ca23b
- https://infosecwriteups.com/exploiting-error-based-sql-injections-
bypassing-restrictions-ed099623cd94
- https://www.indusface.com/blog/types-of-sql-injection/
- https://github.com/payloadbox/sql-injection-payload-list
- https://betterprogramming.pub/a-beginners-guide-to-sql-injection-
163c1ad2257f
-----------------------------------------------------------------------------
-----------------
85. XXE (XML external entity (XXE) injection)
Report -
- https://medium.com/@jonathanbouman/xxe-at-bol-com-7d331186de54
- https://ismailtasdelen.medium.com/xml-external-entity-xxe-injection-
payload-list-937d33e5e116
- https://medium.com/@onehackman/exploiting-xml-external-entity-xxe-
injections-b0e3eac388f9
- https://medium.com/@onehackman/exploiting-xml-external-entity-xxe-
injections-b0e3eac388f9
- https://gupta-bless.medium.com/exploitation-xml-external-entity-xxe-
1f5f3e7bc5c4
- https://rajanagori.medium.com/a-long-story-of-xxe-vulnerability-
6a9a33276602
- https://medium.com/secure-you/xxe-6dcc66e31312
-----------------------------------------------------------------------------
---
Dorks
https://github.com/sushiwushi/bug-bounty-dorks/blob/master/dorks.txt
https://www.exploit-db.com/google-hacking-database
https://www.cyberick.com/post/google-dorks-for-bug-bounty
https://twitter.com/kunalp94/status/1180193592846868480
https://www.google.com/search?q=%22van+de+melding+met+een+minimum+van+een%22+
-site:responsibledisclosure.nl&filter=0&biw=1836&bih=1039
https://twitter.com/nil0x42/status/1394220395255922689/photo/1
https://gist.github.com/prinsharma1999/c24e26389cb4d113205fbf89cc7ec1e6
Platforms
Name Location Active Bounties Program List
Antihack.me Singapore ✅ ✅ ✅
Bug Bounty
Switzerland Switzerland ✅ ✅ ✅
Bug Hunt Brazil ✅ ✅ ✅
bugbounty.jp Japan ✅ ✅ https://bugbounty.jp/program/list
bugbounty.sa Saudi Arabia ✅ ✅ ✅
Bugcrowd USA ✅ ✅ https://bugcrowd.com/programs
Bugv Nepal ✅ ✅ ✅
Bugbase India ✅ ✅ https://bugbase.in/h
Inspectiv USA ✅ ✅ ✅
Cobalt USA ✅ ✅ ✅
United Arab
Crowdswarm Emirates ✅ ✅ https://app.crowdswarm.io/p.html
Cyber Army
Indonesia Indonesia ✅ ✅ https://www.cyberarmy.id/programs
Detectify Sweden ✅ ✅ ✅
Dvuln Australia ✅ ✅ https://securityat.me/vdp_directory
Spain and
EpicBounties LATAM ✅ ✅ https://app.epicbounties.com/programs
Federacy USA ✅ ✅ ✅
Findbug Kosovo ✅ ✅ ✅
HackenProof Estonia ✅ ✅ https://hackenproof.com/programs
HackerOne USA ✅ ✅
Hungary,
Hackrate Europe ✅ ✅ https://hckrt.com/Programs
Central and
HACKTIFY Eastern Europe ✅ ✅ https://www.hacktify.eu/en/public-programs/
Hats ✅ ✅ ✅ https://app.hats.finance/vaults
Huntr UK ✅ ✅ https://huntr.dev/bounties/hacktivity
Immunefi ✅ ✅ ✅ https://immunefi.com/explore/
Intigriti Belgium ✅ ✅ https://www.intigriti.com/programs
Open Bug https://www.openbugbounty.org/bugbounty-
Bounty Bangladesh ✅ ✅ list/
RedStorm Indonesia ✅ ✅ https://www.redstorm.io/program
Safevuln Vietnam ✅ ✅ https://safevuln.com/programs
ScanTitan Netherlands ✅ ✅ ✅
Secuna Phillipines ✅ ✅ ✅
SlowMist China ✅ ✅ ✅
Swarmnetics Singapore ✅ ✅ ✅
Synack USA ✅ ✅ ✅
thebugbounty Malaysia ✅ ✅ ✅
v1bounty Germany ✅ ✅ ✅
Vulnerability
Lab Germany ✅ ✅ ✅
Vulnscope Chile ✅ ✅ https://www.vulnscope.com/programas
WhiteHub Vietnam ✅ ✅ https://whitehub.net/programs
YesWeHack France ✅ ✅ https://yeswehack.com/programs
Yogosha France ✅ ✅ ✅
Zero Day
Initiative USA ✅ ✅ ✅
Zerocopter Netherlands ✅ ✅ ✅
Ravro Iran ✅ ✅ https://www.ravro.ir/companies