Skip to content

Commit 5e64696

Browse files
scumdestroygitbook-bot
authored andcommitted
GitBook: [master] 27 pages modified
1 parent 4df1c90 commit 5e64696

File tree

5 files changed

+105
-1
lines changed

5 files changed

+105
-1
lines changed

SUMMARY.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -11,6 +11,8 @@
1111
* [HTTP Methods Vulns.](bug-bounty-web-hacking/http-methods-vulns..md)
1212
* [IDORs / Auth. Bugs](bug-bounty-web-hacking/untitled.md)
1313
* [SSRF](bug-bounty-web-hacking/ssrf.md)
14+
* [SSTI](bug-bounty-web-hacking/ssti.md)
15+
* [PHP : grep Payloads](bug-bounty-web-hacking/php-grep-payloads.md)
1416

1517
## Burp Suite
1618

bug-bounty-web-hacking/http-methods-vulns..md

Lines changed: 24 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -12,5 +12,28 @@
1212

1313
or you can manually send requests via netcat, telnet, postman, burp's repeater or any client that can access SOAP/REST.
1414

15-
15+
**HTTP HEADERS**
16+
17+
`X-Forwarded-Host
18+
X-Forwarded-Port
19+
X-Forwarded-Scheme
20+
Origin: null
21+
Origin: [siteDomain].attacker.com
22+
X-Frame-Options: Allow
23+
X-Forwarded-For: 127.0.0.1
24+
X-Client-IP: 127.0.0.1
25+
Client-IP: 127.0.0.1`
26+
27+
**---For injecting BXSS\(blind XSS\) \|\| SQLI payloads---**
28+
29+
`Referer
30+
X-Wap-Profile
31+
X-Original-Url
32+
Forwarded
33+
X-Originated-IP
34+
X-Client-IP
35+
From User Agent`
36+
37+
**---Possible File upload vulnerabilities---**
38+
X-HTTP-Method-Override: PUT
1639

Lines changed: 62 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,62 @@
1+
---
2+
description: 'If the source code gets leaky, dig through the spaghetti a little.'
3+
---
4+
5+
# PHP : grep Payloads
6+
7+
PHP Vulnerabilities could fill a library and will likely continue to fill evermore through the years of this language's livelihood on the web. If you do get a chance to see the source code of a web app; be it open-source on github, a white-box test or just a poorly implemented leaky framework, here are some golden nuggets to grep for.
8+
9+
**XSS:**
10+
grep -Ri "echo" .
11+
grep -Ri "$_" . \| grep "echo"
12+
grep -Ri "$\_GET" . \| grep "echo"
13+
grep -Ri "$\_POST" . \| grep "echo"
14+
grep -Ri "$\_REQUEST" . \| grep "echo"
15+
16+
**Command execution:**
17+
grep -Ri "shell\_exec\(" .
18+
grep -Ri "system\(" .
19+
grep -Ri "exec\(" .
20+
grep -Ri "popen\(" .
21+
grep -Ri "passthru\(" .
22+
grep -Ri "proc\_open\(" .
23+
grep -Ri "pcntl\_exec\(" .
24+
25+
**Code execution:**
26+
grep -Ri "eval\(" .
27+
grep -Ri "assert\(" .
28+
grep -Ri "preg\_replace" . \| grep "/e"
29+
grep -Ri "create\_function\(" .
30+
31+
**SQL Injection:**
32+
grep -Ri "$sql" .
33+
grep -Ri "$sql" . \| grep "$_"
34+
35+
**SQLMAP Cheatsheet for WordPress:**
36+
`sqlmap -u "`[`http://target.tld/?paramater=1`](http://target.tld/?paramater=1)`" -p "parameter" --technique=B --dbms=mysql --suffix=")--" --string="Test" --sql-query="select user`_`login,user_pass from wp_users"`
37+
38+
**Information leak via phpinfo:**
39+
grep -Ri "phpinfo" .
40+
41+
**Find dev and debug modes:**
42+
grep -Ri "debug" .
43+
grep -Ri "$\_GET\['debug'\]" .
44+
grep -Ri "$\_GET\['test'\]" .
45+
46+
**RFI/LFI:**
47+
grep -Ri "file\_include" .
48+
grep -Ri "include\(" .
49+
grep -Ri "require\(" .
50+
grep -Ri "require\($file\)" .
51+
grep -Ri "include\_once\(" .
52+
grep -Ri "require\_once\(" .
53+
grep -Ri "require\_once\(" . \| grep "$_"
54+
55+
**Misc:**
56+
grep -Ri "header\(" . \| grep "$\_"
57+
grep -Ri '$\_SERVER\["HTTP\_USER\_AGENT"\]' .
58+
59+
**Path Traversal:**
60+
grep -Ri file\_get\_contents .
61+
RATS Auditing tool for C, C++, Perl, PHP and Python
62+

bug-bounty-web-hacking/ssti.md

Lines changed: 11 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,11 @@
1+
---
2+
description: Server Side Template Injection
3+
---
4+
5+
# SSTI
6+
7+
Another vulnerability that falls victim to flawed input sanitization. Though not as common as XSS or SQLI, due to the fact that the functionality of providing a template engine that renders static template files, replacing the built-in variables with actual values is not as common as a basic user input, or reliance on back-end database. In addition, there are generally only certain frameworks that are vulnerable, though a successful attack on these can lead from private information disclosure to a full on RCE.
8+
9+
Generally pretty simple to test for and understand if the vulnerability is present. Just drop a payload like `${{7*7}}` or `#${7*7}` and if the web app parses it into a 49, the bounty gates will open for you and dazzle you with riches \(hopefully\).
10+
_Also, you can of course test for XSS, SQLI and any other input madness of interest to you._
11+

tools/nmap.md

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,2 +1,8 @@
11
# Nmap
22

3+
Nmap really one of the goats. Absolutely still use this for almost every CTF, Bug Bounty, Pentest, etc.. and pretty much right away. If you're not using the NSE scripts deeply and often, you aren't using it beyond 15% of its awesome potential, so take the deep dive and take it right now.
4+
5+
Kinda went overboard with this list but here are my favorite NSE scripts for bug bounty \(and I guess anything really\).
6+
7+
* allseeingeye-info.nse asn-query.nse auth-owners.nse banner-nse broadcast-dropbox-discover.nse braodcast-jenkins-discover.nse citrix-enum-apps.nse citrix-enum-servers.nse citrix-user-enum citrix-user-brute couchdb-databases dns-cache-snoop.nse dns-brute.nse dns-blacklist.nse dns-service-discovery dns-srv-enum finger firewalk firewall-bypass ftp-anon ftp-bounce ftp-brute gopher-ls http-apache-negotiation http-aspnet-debug.nse http-auth http-auth-finder http-backup-finder http-bigip-cookie http-brute http-cisco-anyconnect http-csrf http-cors http-dlink-backdoor http-dombased-xss http-drupal-enum http-drupal-enum-users http-exif-spider http-favicon http-form-brute http-form-fuzzer http-grep http-joomla-brute http-methods http-method-tamper http-open-redirect http-passwd http-rfi-spider http-shellshock https-redirect http-sql-injection http-trace http-traceroute http-stored-xss http-waf-fingerprint http-xssed mongodb-brute mongodb-databases mongodb-info ms-sql-brute\(info, query, dump-hashes, config, tableds\) mysql-audit \(brute, databases, enum, info, query, users, variables\) nessus-brute oracle-brute oracle-enum-users oracle-sid-brute oracle-brute-stealth pgsql-brute pop3-brute redis-info redis-brute smb-enum-groups\(domains, services,sessions, shares, users\) smb-flood smb-os-discovery smtp-brute \(commands, enum-users, strangeport\) sniffer-detect snmp-brute \(info, interfaces, netstat, processss\) socks-brute ssh-brute ssh-auth-methods ssh-run ssh-publickey-acceptance ssl-cert sstp-discover svn-brute targets-asn targets-sniffer telnet-brute tftp-enum vulners whois-up xmpp-brute whois-domains
8+

0 commit comments

Comments
 (0)