ShreKy Profile picture
Oct 5 β€’ 10 tweets β€’ 6 min read
Bug Testing Methodology Series:

𝐗𝐒𝐒 (𝐂𝐫𝐨𝐬𝐬 π’π’π­πž π’πœπ«π’π©π­π’π§π )

Learn how to test for #XSS step by step on real #bugbounty programs.

ThreadπŸ§΅πŸ‘‡

#cybersecurity #cybersecuritytips #infosec #hacking #bugbountytips #infosecurity
Before we start, it should be mentioned that this thread will only focus on the testing methodology of XSS, not teaching how it works.

If you don't already know what XSS is, check this out ➑️ portswigger.net/web-security/c…
1️⃣ Look for reflections

This is the first step in finding XSS.

Anywhere you see user input is reflected in the response (not limited to what you see on the page, it could be in source code/HTTP response only), note the location/parameter down, that's a potential attack vector.
2️⃣ Testing encodings/unusual behavior

If at first your usual XSS payload doesn't work (99% times), don't let it go straight away, most times there will be a filter/WAF in place, which could be bypassed.

Firstly, figure out how they handle input, don't jump straight into XSS.
They might filter <script>, but how do they handle non-harmful HTML tags such as <u>?

If they encode <> ,what happens if you provide already encoded tags such as %3C or &lt;

Test for double encoding --> %253C , %26lt;

Not many people know about "<"--> hackerone.com/reports/639684
Try %00 (null byte), %09, %0A%0D, %07, %0a, %0d + a lot more of these.

Try unfinished tags (<script src=//14.rs?c=), malformed tags (\<a ; <x/a>) ,etc.

Use @owasp's XSS Filter Evasion for this ➑️ cheatsheetseries.owasp.org/cheatsheets/XS…
@owasp 3️⃣ Payloads

To help with identifying weird behavior, I've already put together a list of payloads:

Don't rely on these though, in most cases you have to craft your own payload based on the target/location which requires you to think a little, so put that 🧠 to work

Pop the XSS
βž•Bonus tip

When dealing with a custom filter/WAF , try to infiltrate the mind of the developers and reverse engineer their thoughts.

If there's a filter in place, that might mean that param is vulnerable, and they tried fixing it.

Why is a filter there? how does it work? etc
Here is a snippet to save from @zseano's amazing methodology he has out there, make sure to check it out ➑️ bugbountyhunter.com/methodology/zs…
@zseano That's a wrap!

If you enjoyed this thread:

1. Follow me @shrekysec for more of these
2. RT the tweet below to share this thread with your audience

Also, let me know what bug class I should make a testing methodology nextπŸ‘‡

β€’ β€’ β€’

Missing some Tweet in this thread? You can try to force a refresh
γ€€

Keep Current with ShreKy

ShreKy Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @shrekysec

Oct 4
1️⃣ IT Fundamentals

Before jumping into more advanced fields, you gotta know the basics.

You can learn everything you need for FREE from
@ProfessorMesser's course ➑️ professormesser.com/free-a-plus-tr…

For reference, you should be apt for @CompTIA's A+ certification before the next step.
2️⃣ Networking

It's time to get technical.

Networking will teach you how the internet works, and it's CRUCIAL to have a SOLID understanding of this subejct.

You don't have to be a network engineer, but know things like the OSI Model, TCP/IP, Ports & Services, CIDR, Subnets, etc
Read 18 tweets
Sep 30
I gained FULL ADMIN access to other organizations.

The craziest #bugbounty I've found.

WriteupπŸ§΅πŸ‘‡

#bugbountytips #infosec #cybersecurity #cybersecuritytips
First of all, I should give a little context about the target:

The target consisted of a collaboration tool for organizations/teams.

There are multiple user roles --> Member, Admin, Moderator, Leader.

It allows organizations to communicate with each other, create teams, etc.
Now onto the findings:

This impact was a result of a 3 bug chain.

Info disclosure --> IDOR --> IDOR --> Full Admin Access to other organizations

Let's dive deeper into each bug chain:
Read 13 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(